STIGQter STIGQter: STIG Summary: IBM z/OS RACF Security Technical Implementation Guide Version: 8 Release: 3 Benchmark Date: 23 Apr 2021:

IBM RACF must protect memory and privileged program dumps in accordance with proper security requirements.

DISA Rule

SV-223654r604139_rule

Vulnerability Number

V-223654

Group Title

SRG-OS-000080-GPOS-00048

Rule Version

RACF-ES-000060

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Memory and privileged program dump resources are provided via resources in the FACILITY resource class. Configure these resources to the ESM as specified in the following.

(Note: The resources and/or resource prefixes identified below are examples of a possible installation. The actual resources and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

Below is listed the access requirements for memory and privileged program dump resources. Ensure the guidelines for the resource type, resources, and/or generic equivalent are followed. When protecting the facilities for dumps lists via the FACILITY resource class, ensure that the following items are in effect:

IEAABD.
IEAABD.DMPAUTH.
IEAABD.DMPAKEY.

The RACF resource rules for the resources specify UACC(NONE) and NOWARNING.

Ensure that no access is given to "IEAABD." resource.

Example:
RDEF FACILITY IEAABD.** UACC(NONE) OWNER(owner group) AUDIT(ALL(READ))

IEAABD.DMPAUTH. READ access is limited to authorized users that have a valid job duties requirement for access. WRITE or greater access will be restricted to system programming personnel and access will be logged.

Example:
RDEF FACILITY IEAABD.DMPAUTH.** UACC(NONE) OWNER(owner group) AUDIT(ALL(UPDATE))

PERMIT IEAABD.DMPAUTH.** CLASS(FACILITY) ID(authusers) ACCESS(READ)
PERMIT IEAABD.DMPAUTH.** CLASS(FACILITY) ID(syspsmpl) ACCESS(UPDATE)

IEAABD.DMPAKEY. access will be restricted to system programming personnel and access will be logged.

Example:
RDEF FACILITY IEAABD.DMPAKEY.** UACC(NONE) OWNER(owner group) AUDIT(ALL(READ))

PERMIT IEAABD.DMPAKEY.** CLASS(FACILITY) ID(syspsmpl) ACCESS(READ)

Check Contents

Execute a resource access list for the IEAABD. resources.

If the IEAABD. resource and/or generic equivalent is defined with no access and all access logged, this is not a finding.

If the IEAABD.DMPAUTH. resource and/or generic equivalent is defined with READ access limited to authorized users, this is not a finding.

If the IEAABD.DMPAUTH. resource and/or generic equivalent WRITE or greater access is restricted to only systems personnel and all access is logged, this is not a finding.

If the IEAABD.DMPAKEY resource and/or generic equivalent is defined and all access is restricted to systems personnel and that all access is logged, this is not a finding.

Vulnerability Number

V-223654

Documentable

False

Rule Version

RACF-ES-000060

Severity Override Guidance

Execute a resource access list for the IEAABD. resources.

If the IEAABD. resource and/or generic equivalent is defined with no access and all access logged, this is not a finding.

If the IEAABD.DMPAUTH. resource and/or generic equivalent is defined with READ access limited to authorized users, this is not a finding.

If the IEAABD.DMPAUTH. resource and/or generic equivalent WRITE or greater access is restricted to only systems personnel and all access is logged, this is not a finding.

If the IEAABD.DMPAKEY resource and/or generic equivalent is defined and all access is restricted to systems personnel and that all access is logged, this is not a finding.

Check Content Reference

M

Target Key

4101

Comments