UCF STIG Viewer Logo

BMC CONTROL-M STC data sets will be properly protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17067 ZCTMA001 SV-31940r2_rule Medium
Description
BMC CONTROL-M STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.
STIG Date
z/OS BMC CONTROL-M for ACF2 STIG 2019-09-26

Details

Check Text ( C-377r4_chk )
Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(CTMSTC)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZCTM0001)

Verify that the accesses to the BMC CONTROL-M STC data sets are properly restricted. If the following guidance is true, this is not a finding.

___ The ACF2 data set access authorizations restricts READ access to auditors and BMC users.

___ The ACF2 data set access authorizations restricts WRITE and/or greater access to systems programming personnel.

___ The ACF2 data set access authorizations restricts UPDATE access to the BMC STCs and/or batch users.

___ The ACF2 data set access authorizations restricts UPDATE access to scheduled batch jobs, operations, and production control and scheduling personnel.
Fix Text (F-210r6_fix)
The IAO will ensure that WRITE and/or greater access to BMC CONTROL-M STC data sets are limited to System Programmers only. UPDATE access can be given to scheduled batch jobs, operations, and production control and scheduling personnel, BMC STCs and/or batch users. READ access can be given to auditors and/or BMC users.

The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system.

(Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

Data sets to be protected will be:
SYS3.IOA.*.CTMO.

The following commands are provided as a sample for implementing data set controls:

$KEY(SYS3)
IOA.-.CTMO.- UID() R(A) W(A) A(A) E(A)
IOA.-.CTMO.- UID() R(A) W(A) A(A) E(A)
IOA.-.CTMO.- UID(CONTDAY) R(A) W(A) E(A)
IOA.-.CTMO.- UID(CONTROLM) R(A) W(A) E(A)
IOA.-.CTMO.- UID() R(A) W(A) E(A)
IOA.-.CTMO.- UID() R(A) W(A) E(A)
IOA.-.CTMO.- UID() R(A) W(A) E(A)
IOA.-.CTMO.- UID() R(A) E(A)
IOA.-.CTMO.- UID() R(A) E(A)