UCF STIG Viewer Logo

IBM Integrated Crypto Service Facility (ICSF) STC data sets must be properly protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-255944 TSS0-IC-000030 SV-255944r881324_rule Medium
Description
IBM Integrated Crypto Service Facility (ICSF) STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.
STIG Date
IBM z/OS TSS Security Technical Implementation Guide 2022-12-14

Details

Check Text ( C-59621r881322_chk )
Verify that access to the IBM Integrated Crypto Service Facility (ICSF) STC data sets are properly restricted. The data sets to be protected are identified in the data set referenced in the CSFPARM DD statement of the ICSF started task(s) and/or batch job(s); the entries for CKDSN and PKDSN specify the data sets. If the following guidance is true, this is not a finding.

If the TSS data set access authorizations do not restrict READ access to auditors, this is a finding.

If the TSS data set access authorizations do not restrict WRITE and/or greater access to systems programming personnel, this is a finding.

If the TSS data set access authorizations do not restrict WRITE and/or greater access to the product STC(s) and/or batch job(s), this is a finding.
Fix Text (F-59564r881323_fix)
The ISSO will ensure that WRITE and/or greater access to IBM Integrated Crypto Service Facility (ICSF) STC and/or batch data sets are limited to system programmers and ICSF STC and/or batch jobs only. READ access can be given to auditors at the ISSO's discretion.

The installing systems programmer will identify and document the product data sets and categorize them according to who will have what type of access and if required which type of access is logged. The installing systems programmer will identify any additional groups requiring access to specific data sets, and once documented the installing systems programmer will work with the ISSO to see that they are properly restricted to the ACP (Access Control Program) active on the system.

(Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product's installation guide and can be site specific.)

The data sets to be protected are identified in the data set referenced in the CSFPARM DD statement of the ICSF started task(s) and/or batch job(s); the entries for CKDSN and PKDSN specify the data sets.

Note: Currently on most CSD systems, the CKDSN specifies SYS3.CSF.CKDS and PKDSN specifies SYS3.CSF.PKDS.

The following commands are provided as a sample for implementing data set controls:

TSS PERMIT(audtaudt) DSN(SYS3.CDS.) ACCESS(R)
TSS PERMIT(syspaudt) DSN(SYS3.CDS.) ACCESS(R)
TSS PERMIT(tstcaudt) DSN(SYS3.CDS.) ACCESS(R)
TSS PERMIT(icsfstc) DSN(SYS3.CDS.) ACCESS(R)
TSS PERMIT(syspaudt) DSN(SYS3.CDS.) ACCESS(ALL)
TSS PERMIT(tstcaudt) DSN(SYS3.CDS.) ACCESS(ALL)
TSS PERMIT(icsfstc) DSN(SYS3.CDS.) ACCESS(ALL)