UCF STIG Viewer Logo

CA-1 Tape Management STC data sets must be properly protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-224451 ZCA1R001 SV-224451r519490_rule Medium
Description
CA-1 Tape Management STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.
STIG Date
z/OS CA 1 Tape Management for RACF Security Technical Implementation Guide 2021-10-04

Details

Check Text ( C-26128r519488_chk )
Refer to the following report produced by the RACF Data Collection and Data Set and Resource Data Collection:

- SENSITVE.RPT(CA1STC)


Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZCA10001)

Verify that the accesses to CA1 Tape Management Started Tasks (STCs) data sets are properly restricted. If the following guidance is true, this is not a finding.

___ The RACF data set access authorizations restrict READ access to auditors.

___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel.

___ The RACF data set access authorizations restrict WRITE and/or greater access to CA1 Tape Management STCs and/or batch users.

___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.
Fix Text (F-26116r519489_fix)
Ensure that WRITE and/or greater access to CA1 Tape management STC data sets is limited to System Programmers and/or CA1 Tape management STC(s) and/or batch user(s) only. READ access can be given to auditors.
(Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

Data sets to be protected will be:
CA1.TMS* (Data sets that are altered by the product’s STCs, this can be more specific.)

The following commands are provided as a sample for implementing data set controls:

Ad ‘SYS3.CA1.TMS*.**’ UACC(NONW) OWNER(SYS3) –
AUDIT(FAILURES(READ)) –
DATA(‘CA1 STC DS’)

PE ‘CA1.TMS*.**’ ID( ACC(A)
PE ‘CA1.TMS*.**’ ID () ACC(A)
PE ‘CA1.TMS*.**’ ID () ACC(R)