UCF STIG Viewer Logo

The RACF System REXX IRRPWREX security data set must be properly protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-64803 RACF0465 SV-79293r1_rule High
Description
The RACF System REXX named IRRPWREX contains sensitive access control and password information for the operating system environment and system resources. Unauthorized access could result in the compromise of passwords, the operating system environment, ACP (Access Control Program), and customer data.
STIG Date
z/OS RACF STIG 2019-12-12

Details

Check Text ( C-65479r1_chk )
Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(RACFREXX)
Alternate source
Refer to the zOS system REXXLIB concatenation found in SYS1. PARMLIB (AXR) for the data set that contains the REXX for Password exit named IRRPWREX and the defined AXRUSER.

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(RACF0465)

Verify that the data set that contains IRRPWREX is properly restricted. If the following guidance is true, this is not a finding.

___ RACF data set access authorizations restrict READ to AXRUSER, z/OS systems programming personnel, security personnel, and auditors.

___ RACF data set access authorizations restrict UPDATE to security personnel using a documented change management procedure to provide a mechanism for access and revoking of access after use.

___ All (i.e., failures and successes) data set access authorities (i.e. READ, UPDATE, and CONTROL) is logged.

___ RACF data set access authorizations specify UACC(NONE) and NOWARNING.
Fix Text (F-70735r1_fix)
Ensure that read access is restricted to security administrators, systems programmers, and auditors.
Ensure that there is a procedure documented with the ISSM that defines a change management process to provide mechanism for granting Update access to security administrators on an exception basis. The process should contain procedures to revoke access when documented update is completed.
Ensure all failures and successes data set access authorities for RACF data set that contains the Password exit is logged.

Examples:
ad 'sys3.racf.rexxlib.**' uacc(none) owner(sys3) -
audit(all(read))
Permit 'sys3.racf.rexxlib.**' id( AXRUSER) acc(r)
Permit 'sys3.racf.rexxlib.**' id() acc(u)