STIGQter STIGQter: STIG Summary: z/OS BMC CONTROL-O for ACF2 STIG Version: 6 Release: 7 Benchmark Date: 26 Oct 2018:

BMC CONTROL-O Started Task name is not properly identified / defined to the system ACP.

DISA Rule

SV-32073r1_rule

Vulnerability Number

V-17452

Group Title

ZB000030

Rule Version

ZCTOA030

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The BMC CONTROL-O system programmer and the IAO will ensure that a product's Started Task(s) is properly Identified / defined to the System ACP.

If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes.

Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified.

Example:

SET LID
CHANGE CONTROLO STC MUSASS NO-SMC

Check Contents

Refer to the following report produced by the ACF2 Data Collection:

- ACF2CMDS.RPT(ATTSTC)

Insure that the logonids(s) for the BMC CONTROL-O started task(s) includes the following:

STC
MUSASS
NO-SMC

Vulnerability Number

V-17452

Documentable

False

Rule Version

ZCTOA030

Severity Override Guidance

Refer to the following report produced by the ACF2 Data Collection:

- ACF2CMDS.RPT(ATTSTC)

Insure that the logonids(s) for the BMC CONTROL-O started task(s) includes the following:

STC
MUSASS
NO-SMC

Check Content Reference

M

Responsibility

Information Assurance Officer

Target Key

2001

Comments