STIGQter STIGQter: STIG Summary: IBM z/OS TSS Security Technical Implementation Guide Version: 8 Release: 2 Benchmark Date: 23 Apr 2021:

CA-TSS ACIDs defined as security administrators must have the NOATS attribute.

DISA Rule

SV-223970r561402_rule

Vulnerability Number

V-223970

Group Title

SRG-OS-000324-GPOS-00125

Rule Version

TSS0-ES-000970

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Review all security administrator ACIDs. Ensure the "NOATS" attribute has been assigned. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes.

NOTE: The NOATS attribute may be added to an ACID or an ACID's PROFILE.

The following command may be issued to determine if the NOATS attribute is defined to an ACID or an ACID's PROFILE:
tss list(<acid>) data(basic,profile)

Check Contents

Execute TSS Report TSS AUDIT with PRIVILEGES control statement PRIVILEGES [SHORT]. For more information TSSAUDIT reports refer to the CA-TSS Report and Tracking Guide. Refer to the resulting report.

If all security administrators have the "NOATS" attribute, this is not a finding.

Vulnerability Number

V-223970

Documentable

False

Rule Version

TSS0-ES-000970

Severity Override Guidance

Execute TSS Report TSS AUDIT with PRIVILEGES control statement PRIVILEGES [SHORT]. For more information TSSAUDIT reports refer to the CA-TSS Report and Tracking Guide. Refer to the resulting report.

If all security administrators have the "NOATS" attribute, this is not a finding.

Check Content Reference

M

Target Key

4102

Comments