STIGQter STIGQter: STIG Summary: z/OS CL/SuperSession for TSS STIG Version: 6 Release: 10 Benchmark Date: 27 Apr 2018:

CL/SuperSession Started Task name is not properly identified / defined to the system ACP.

DISA Rule

SV-28592r1_rule

Vulnerability Number

V-17452

Group Title

ZB000030

Rule Version

ZCLST030

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The Systems Programmer and IAO will ensure that the started task for CL/SuperSession is properly defined.

Review all session manager security parameters and control options for compliance. Develop a plan of action and implement the changes as specified.

Define the started task userid KLS for CL/SuperSession.

Example:

TSS CRE(KLS) DEPT(Dept) NAME('CL/SuperSession STC') -
FAC(STC) MASTFAC(KLS) PASSWORD(password,0) -
SOURCE(INTRDR)

Check Contents

a) Refer to the following reports produced by the TSS Data Collection:

- TSSCMDS.RPT(@ACIDS)

b) Review the CL/SuperSession STC/Batch ACID(s) for the following:

___ Is defined as KLS for the ACID.

___ Is defined with Facility of STC and/or BATCH.

___ Is defined with Master Facility of KLS.

___ Is sourced to the INTRDR.

c) If all of the above are true, there is NO FINDING.

d) If any of the above is untrue, this is a FINDING.

Vulnerability Number

V-17452

Documentable

False

Rule Version

ZCLST030

Severity Override Guidance

a) Refer to the following reports produced by the TSS Data Collection:

- TSSCMDS.RPT(@ACIDS)

b) Review the CL/SuperSession STC/Batch ACID(s) for the following:

___ Is defined as KLS for the ACID.

___ Is defined with Facility of STC and/or BATCH.

___ Is defined with Master Facility of KLS.

___ Is sourced to the INTRDR.

c) If all of the above are true, there is NO FINDING.

d) If any of the above is untrue, this is a FINDING.

Check Content Reference

M

Responsibility

Information Assurance Officer

Target Key

1857

Comments