UCF STIG Viewer Logo

BMC CONTROL-O STC data sets must be properly protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17067 ZCTOR001 SV-31944r4_rule Medium
Description
BMC CONTROL-O STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.
STIG Date
z/OS BMC CONTROL-O for RACF STIG 2018-09-20

Details

Check Text ( C-3396r5_chk )
Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(CTOSTC)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZCTO0001)

Verify that the accesses to the BMC CONTROL-O STC data sets are properly restricted. If the following guidance is true, this is not a finding.

___ The RACF data set access authorizations restrict READ access to auditors, operators, and domain level production control and scheduling personnel.

___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel.

___ The RACF data set access authorizations restrict UPDATE access to the BMC users and BMC STCs and/or batch users.

___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.
Fix Text (F-6844r5_fix)
The ISSO will ensure that WRITE and/or greater access to BMC CONTROL-O STC data sets are limited to System Programmers only. UPDATE access can be given to BMC users and the BMC STCs and/or batch users. READ access can be given to auditors, operators, and domain level production control and scheduling personnel.

The installing systems programmer will identify and document the product data sets and categorize them according to who will have what type of access and if required which type of access is logged. The installing systems programmer will identify any additional groups requiring access to specific data sets, and once documented the installing systems programmer will work with the ISSO to see that they are properly restricted to the ACP (Access Control Program) active on the system.

Data sets to be protected will be:
SYS3.IOA.*.CTOO.**
The following commands are provided as a sample for implementing data set controls:

ad 'SYS3.IOA.*.CTOO.**' uacc(none) owner(sys3) -
audit(failures(read)) -
data('BMC CONTROL-O Operational & Repository')
pe 'SYS3.IOA.*.CTOO.**' id() acc(a)
pe 'SYS3.IOA.*.CTOO.**' id(CONTROLO) acc(u)
pe 'SYS3.IOA.*.CTOO.**' id( ) acc(u)
pe 'SYS3.IOA.*.CTOO.**' id() acc(r)
pe 'SYS3.IOA.*.CTOO.**' id() acc(r)
pe 'SYS3.IOA.*.CTOO.**' id() acc(r)

setr generic(dataset) refresh