UCF STIG Viewer Logo

BMC CONTROL-M/Restart Archived Sysout data sets will be properly protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-21592 ZCTRT002 SV-32220r3_rule DCSL-1 ECAR-1 ECAR-2 ECCD-1 ECCD-2 Medium
Description
BMC CONTROL-M/Restart Archived Sysout data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.
STIG Date
z/OS BMC CONTROL-M/Restart for TSS STIG 2015-03-30

Details

Check Text ( C-575r2_chk )
Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(CTRUSER)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZCTR0002)

Verify that the accesses to the BMC CONTROL-M/Restart Archived Sysout data sets are properly restricted. If the following guidance is true, this is not a finding.

___ The TSS data set access authorizations restrict READ access to auditors.

___ The TSS data set access authorizations restrict WRITE and/or greater access to Production Control Scheduling personnel, scheduled batch user(s), systems programming personnel, and the BMC STCs and/or batch users.
Fix Text (F-303r3_fix)
Ensure that WRITE and/or greater access to BMC CONTROL-M/Restart Archived Sysout data sets are limited to production control scheduling personnel, scheduled batch users, System Programmers, and the BMC STCs and/or batch users only. READ access can be given to auditors.

The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system.

(Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

Data sets to be protected will be:
CTRSYS.

The following commands are provided as a sample for implementing data set controls:

TSS PERMIT() DSN(CTRSYS.) ACCESS(ALL)
TSS PERMIT(CONTROLM) DSN(CTRSYS.) ACCESS(ALL)
TSS PERMIT(CONTDAY) DSN(CTRSYS.) ACCESS(ALL)
TSS PERMIT() DSN(CTRSYS.) ACCESS(READ)
TSS PERMIT() DSN(CTRSYS.) ACCESS(ALL)
TSS PERMIT() DSN(CTRSYS.) ACCESS(ALL)