UCF STIG Viewer Logo

BMC MAINVIEW for z/OS installation data sets are not properly protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-224607 ZMVZT000 SV-224607r855099_rule Medium
Description
BMC MAINVIEW for z/OS installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.
STIG Date
z/OS BMC MAINVIEW for z/OS for TSS Security Technical Implementation Guide 2022-10-10

Details

Check Text ( C-26290r518998_chk )
Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(MVZRPT)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZMVZ0000)

Verify that the accesses to the BMC MAINVIEW for z/OS installation data sets are properly restricted.

___ The TSS data set rules for the data sets restricts READ access to all authorized users.

___ The TSS data set rules for the data sets restricts UPDATE and/or ALL access to systems programming personnel.

___ The TSS data set rules for the data sets specify that all (i.e., failures and successes) UPDATE and/or ALL access are logged.
Fix Text (F-26278r518999_fix)
The IAO will ensure that update and allocate access to BMC MAINVIEW for z/OS installation data sets is limited to System Programmers only, and all update and allocate access is logged. Read access can be given to all authorized users.

The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system.

Data sets to be protected will be:
SYS2.BMCVIEW.
SYS3.BMCVIEW. (data sets that are not altered by product STCs, can be more specific)

The following commands are provided as a sample for implementing data set controls:

TSS PERMIT() DSN(SYS2.BMCVIEW.) ACCESS(R)
TSS PERMIT() DSN(SYS2.BMCVIEW.) ACCESS(ALL) ACTION(AUDIT)
TSS PERMIT() DSN(SYS2.BMCVIEW.) ACCESS(R)
TSS PERMIT() DSN(SYS2.BMCVIEW.) ACCESS(ALL) ACTION(AUDIT)
TSS PERMIT() DSN(SYS2.BMCVIEW.) ACCESS(R)
TSS PERMIT(authorized users) DSN(SYS2.BMCVIEW.) ACCESS(R)
TSS PERMIT(MAINVIEW STCs) DSN(SYS2.BMCVIEW.) ACCESS(R)
TSS PERMIT() DSN(SYS3.BMCVIEW.) ACCESS(R)
TSS PERMIT() DSN(SYS3.BMCVIEW.) ACCESS(ALL) ACTION(AUDIT)
TSS PERMIT() DSN(SYS3.BMCVIEW.) ACCESS(R)
TSS PERMIT() DSN(SYS3.BMCVIEW.) ACCESS(ALL) ACTION(AUDIT)
TSS PERMIT() DSN(SYS3.BMCVIEW.) ACCESS(R)
TSS PERMIT(authorized users) DSN(SYS3.BMCVIEW.) ACCESS(R)
TSS PERMIT(MAINVIEW STCs) DSN(SYS3.BMCVIEW.) ACCESS(R)