STIGQter STIGQter: STIG Summary: z/OS BMC MAINVIEW for z/OS for RACF STIG Version: 6 Release: 7 Benchmark Date: 20 Jan 2015:

BMC Mainview for z/OS Started Task name is not properly identified and/or defined to the system ACP.

DISA Rule

SV-33839r1_rule

Vulnerability Number

V-17452

Group Title

ZB000030

Rule Version

ZMVZR030

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The BMC Mainview for z/OS system programmer and the IAO will ensure that a product's Started Task(s) is properly identified and/or defined to the System ACP.

If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes.

Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified.

A sample is provided here:

au MV$CAS name('CAS, BMC Mainview for z/OS') owner(stc) dfltgrp(stc) nopass
au MV$PAS name('PAS, BMC Mainview for z/OS') owner(stc) dfltgrp(stc) nopass
au MV$MVS name('MVS, BMC Mainview for z/OS') owner(stc) dfltgrp(stc) nopass

Check Contents

Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(LISTUSER)

The BMC Mainview for z/OS started task(s) and/or batch job userid(s) is defined and is assigned the RACF PROTECTED attribute.

Vulnerability Number

V-17452

Documentable

False

Rule Version

ZMVZR030

Severity Override Guidance

Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(LISTUSER)

The BMC Mainview for z/OS started task(s) and/or batch job userid(s) is defined and is assigned the RACF PROTECTED attribute.

Check Content Reference

M

Responsibility

Information Assurance Officer

Target Key

2093

Comments