UCF STIG Viewer Logo

z/OS system commands are improperly protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-7482 ACP00282 SV-7918r2_rule DCCS-1 DCCS-2 ECAR-1 ECAR-2 ECCD-1 ECCD-2 Medium
Description
z/OS system commands provide a method of controlling the operating environment. Failure to properly control access to z/OS system commands could result in unauthorized personnel issuing sensitive system commands. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.
STIG Date
z/OS ACF2 STIG 2015-06-24

Details

Check Text ( C-5031r1_chk )
a) Refer to the following reports produced by the ACF2 Data Collection and Data Set and Resource Data Collection:

- SENSITVE.RPT(OPERCMDS)
- ACF2CMDS.RPT(RESOURCE) – Alternate report

NOTE: If CLASMAP defines OPERCMDS as anything other than the default of TYPE(OPR), replace OPR with the appropriate three letters.

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ACP00282)

b) If the MVS resource is defined to the OPERCMDS class with a default access of PREVENT, and all access logged.

c) If access to z/OS system commands defined in the table entitled Required Controls on z/OS System Commands, in the z/OS STIG Addendum, is restricted to the appropriate personnel (e.g., operations staff, systems programming personnel, general users).

NOTE: Use the GROUP category specified in the table referenced above as a guideline to determine appropriate personnel access to system commands.

NOTE: The (MVS.SEND) Command will not be a finding if used by all.

d) If access to specific z/OS system commands is logged as indicated in the table entitled Required Controls on z/OS System Commands, in the z/OS STIG Addendum.

e) If either (b), (c), or (d) above is untrue for any z/OS system command resource, this is a FINDING.

f) If (b), (c), and (d) above are true, there is NO FINDING.
Fix Text (F-18525r1_fix)
The IAO will ensure that z/OS Sensitive System Commands are defined to the OPERCMDS resource class. Only limited number of authorized people are able to issue these commands. All access is logged.

Ensure the MVS resource is defined to the OPERCMDS class with a default access of PREVENT, all access is logged, and access is restricted to the appropriate personnel (e.g., operations staff, systems programming personnel, general users).

Note: Ensure access to z/OS system commands defined in the table entitled Required Controls on z/OS System Commands, in the z/OS STIG Addendum, is restricted to the appropriate personnel (e.g., operations staff, systems programming personnel, general users),

Example for ACF2:

$KEY(MVS) TYPE(OPR)
ACTIVATE.- UID(syspaudt) LOG
ACTIVATE.- UID(*) PREVENT

SET R(OPR)
COMPILE 'ACF2.MVA.OPR(MVS)' STORE

F ACF2,REBUILD(OPR)