UCF STIG Viewer Logo

CA-TSS ACIDs defined as security administrators must have the NOATS attribute.


Overview

Finding ID Version Rule ID IA Controls Severity
V-223970 TSS0-ES-000970 SV-223970r877811_rule Medium
Description
Preventing non-privileged users from executing privileged functions mitigates the risk that unauthorized individuals or processes may gain unnecessary access to information or privileges. Privileged functions include, for example, establishing accounts, performing system integrity checks, or administering cryptographic key management activities. Non-privileged users are individuals that do not possess appropriate authorizations. Circumventing intrusion detection and prevention mechanisms or malicious code protection mechanisms are examples of privileged functions that require protection from non-privileged users.
STIG Date
IBM z/OS TSS Security Technical Implementation Guide 2022-12-14

Details

Check Text ( C-25643r516309_chk )
Execute TSS Report TSS AUDIT with PRIVILEGES control statement PRIVILEGES [SHORT]. For more information TSSAUDIT reports refer to the CA-TSS Report and Tracking Guide. Refer to the resulting report.

If all security administrators have the "NOATS" attribute, this is not a finding.
Fix Text (F-25631r516310_fix)
Review all security administrator ACIDs. Ensure the "NOATS" attribute has been assigned. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes.

NOTE: The NOATS attribute may be added to an ACID or an ACID's PROFILE.

The following command may be issued to determine if the NOATS attribute is defined to an ACID or an ACID's PROFILE:
tss list() data(basic,profile)