STIGQter STIGQter: STIG Summary: z/OS BMC MAINVIEW for z/OS for RACF STIG Version: 6 Release: 7 Benchmark Date: 20 Jan 2015:

BMC MAINVIEW resources must be properly defined and protected.

DISA Rule

SV-46312r2_rule

Vulnerability Number

V-17947

Group Title

ZB000020

Rule Version

ZMVZR020

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The IAO will work with the systems programmer to verify that the following are properly specified in the ACP.

(Note: The resource class, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource class, resources, and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

Use BMC MAINVIEW Resources table in the zOS STIG Addendum. This table lists the resources, access requirements, and logging requirement for BMC MAINVIEW. Ensure the guidelines for the resources and/or generic equivalent specified in the z/OS STIG Addendum are followed.

The RACF resources as designated in the above table are defined with a default access of NONE.

The RACF resource access authorizations restrict access to the appropriate personnel as designated in the above table.

The RACF resource rules for the resources designated in the above table specify UACC(NONE) and NOWARNING.

The following commands are provided as a sample for implementing resource controls:

RDEFINE #BMCVIEW BBM.ssid.CN UACC(NONE) OWNER(ADMIN) AUDIT(FAILURE(READ))
PERMIT BBM.ssid.CN CLASS(#BMCVIEW) ACCESS(ALTER) ID(autoaudt)
PERMIT BBM.ssid.CN CLASS(#BMCVIEW) ACCESS(ALTER) ID(dasdaudt)
PERMIT BBM.ssid.CN CLASS(#BMCVIEW) ACCESS(ALTER) ID(mqsaaudt)
PERMIT BBM.ssid.CN CLASS(#BMCVIEW) ACCESS(ALTER) ID(Mainview STCs)
PERMIT BBM.ssid.CN CLASS(#BMCVIEW) ACCESS(ALTER) ID(mvzread)
PERMIT BBM.ssid.CN CLASS(#BMCVIEW) ACCESS(ALTER) ID(mvzupdt)
PERMIT BBM.ssid.CN CLASS(#BMCVIEW) ACCESS(ALTER) ID(pcspaudt)
PERMIT BBM.ssid.CN CLASS(#BMCVIEW) ACCESS(ALTER) ID(syspaudt)

Check Contents

Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(ZMVZ0020)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZMVZ0020)

Verify that the accesses to resources and/or generic equivalent are properly restricted according to the requirements specified in BMC MAINVIEW Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding.

___ The RACF resources are defined with a default access of NONE.

___ The RACF resource access authorizations restrict access to the appropriate personnel.

___ The RACF resource access authorizations are defined with UACC(NONE) and NOWARNING.

Vulnerability Number

V-17947

Documentable

False

Rule Version

ZMVZR020

Severity Override Guidance

Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(ZMVZ0020)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZMVZ0020)

Verify that the accesses to resources and/or generic equivalent are properly restricted according to the requirements specified in BMC MAINVIEW Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding.

___ The RACF resources are defined with a default access of NONE.

___ The RACF resource access authorizations restrict access to the appropriate personnel.

___ The RACF resource access authorizations are defined with UACC(NONE) and NOWARNING.

Check Content Reference

M

Responsibility

Systems Programmer

Target Key

2093

Comments