STIGQter STIGQter: STIG Summary: z/OS BMC CONTROL-D for RACF STIG Version: 6 Release: 7 Benchmark Date: 26 Oct 2018:

BMC CONTROL-D STC data sets must be properly protected

DISA Rule

SV-32166r3_rule

Vulnerability Number

V-17067

Group Title

ZB000001

Rule Version

ZCTDR001

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The IAO will ensure that WRITE and/or greater access to BMC CONTROL-D STC data sets are limited to System Programmers and BMC STCs and/or batch users. UPDATE access can be given to centralized and decentralized security personnel. READ access can be given to auditors and BMC users.

The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system.

(Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

Data sets to be protected will be:
SYS3.IOA.*.CTDO.

The following commands are provided as a sample for implementing data set controls:

ad 'SYS3.IOA.*.CTDO.**' uacc(none) owner(sys3) -
audit(failures(read)) -
data('BMC CONTROL-D STC DS')
pe 'SYS3.IOA.*.CTDO.**' id(syspaudt tstcaudt) acc(a)
pe 'SYS3.IOA.*.CTDO.**' id(BMC STCs) acc(a)
pe 'SYS3.IOA.*.CTDO.**' id(secaaudt secdaudt) acc(u)
pe 'SYS3.IOA.*.CTDO.**' id(bmcuser audtaudt) acc(r)

setr generic(dataset) refresh

Check Contents

Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(CTDSTC)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZCTD0001)

Verify that the accesses to the BMC CONTROL-D STC data sets are properly restricted. If the following guidance is true, this is not a finding.

___ The RACF data set access authorizations restrict READ access to auditors and CONTROL-D end users.

___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel.

___ The RACF data set access authorizations restrict WRITE and/or greater access to BMC STCs and/or batch users.

___ The RACF data set access authorizations restrict UPDATE access to centralized and decentralized security personnel.

___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.

Vulnerability Number

V-17067

Documentable

False

Rule Version

ZCTDR001

Severity Override Guidance

Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(CTDSTC)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZCTD0001)

Verify that the accesses to the BMC CONTROL-D STC data sets are properly restricted. If the following guidance is true, this is not a finding.

___ The RACF data set access authorizations restrict READ access to auditors and CONTROL-D end users.

___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel.

___ The RACF data set access authorizations restrict WRITE and/or greater access to BMC STCs and/or batch users.

___ The RACF data set access authorizations restrict UPDATE access to centralized and decentralized security personnel.

___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.

Check Content Reference

M

Responsibility

Systems Programmer

Target Key

1998

Comments