STIGQter STIGQter: STIG Summary: z/OS CL/SuperSession for ACF2 STIG Version: 6 Release: 10 Benchmark Date: 27 Apr 2018:

CL/SuperSession Started Task name is not properly identified / defined to the system ACP.

DISA Rule

SV-28590r1_rule

Vulnerability Number

V-17452

Group Title

ZB000030

Rule Version

ZCLSA030

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The Systems Programmer and IAO will ensure that the started task for CL/SuperSession is properly defined.

Review all session manager security parameters and control options for compliance. Develop a plan of action and implement the changes as specified.

Define the started task userid KLS for CL/SuperSession.

Example:

INSERT KLS NAME(STC, CL/SuperSession) MUSASS NO-SMC STC

Check Contents

a) Refer to the following report produced by the ACF2 Data Collection:

- ACF2CMDS.RPT(ATTSTC)

b) If the logonid for the CL/SUPERSESSION started task includes MUSASS and NO-SMC, there is NO FINDING.

c) If the logonid for the CL/SUPERSESSION started task does not include MUSASS and/or NO-SMC, this is a FINDING.

Vulnerability Number

V-17452

Documentable

False

Rule Version

ZCLSA030

Severity Override Guidance

a) Refer to the following report produced by the ACF2 Data Collection:

- ACF2CMDS.RPT(ATTSTC)

b) If the logonid for the CL/SUPERSESSION started task includes MUSASS and NO-SMC, there is NO FINDING.

c) If the logonid for the CL/SUPERSESSION started task does not include MUSASS and/or NO-SMC, this is a FINDING.

Check Content Reference

M

Responsibility

Information Assurance Officer

Target Key

1857

Comments