STIGQter STIGQter: STIG Summary: z/OS CL/SuperSession for RACF STIG Version: 6 Release: 10 Benchmark Date: 27 Apr 2018:

CL/SuperSession Started Task name is not properly identified / defined to the system ACP.

DISA Rule

SV-28591r1_rule

Vulnerability Number

V-17452

Group Title

ZB000030

Rule Version

ZCLSR030

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The Systems Programmer and IAO will ensure that the started task for CL/SuperSession is properly defined.

Review all session manager security parameters and control options for compliance. Develop a plan of action and implement the changes as specified.

Define the started task userid KLS for CL/SuperSession.

Example:

AU KLS NAME('STC, SUPERSESSION') NOPASS -
OWNER(STC) DFLTGRP(STC) -
DATA('START CL SUPERSESSION')

Check Contents

a) Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(LISTUSER)

b) If the userid for the CL/SUPERSESSION started task is defined to the security database, there is NO FINDING.

c) If the userid for the CL/SUPERSESSION started task is not defined to the security database, this is a FINDING.

Vulnerability Number

V-17452

Documentable

False

Rule Version

ZCLSR030

Severity Override Guidance

a) Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(LISTUSER)

b) If the userid for the CL/SUPERSESSION started task is defined to the security database, there is NO FINDING.

c) If the userid for the CL/SUPERSESSION started task is not defined to the security database, this is a FINDING.

Check Content Reference

M

Responsibility

Information Assurance Officer

Target Key

1857

Comments