UCF STIG Viewer Logo

SMS Program Resources must be properly defined and protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-6933 ZSMS0012 SV-7350r4_rule Medium
Description
DFSMS provides data, storage, program, and device management functions for the operating system. Some DFSMS storage administration functions allow a user to obtain a privileged status and effectively bypass all ACP data set and volume controls. Failure to properly protect DFSMS resources may result in unauthorized access. This exposure could compromise the availability and integrity of the operating system environment, system services, and customer data.
STIG Date
z/OS RACF STIG 2019-12-12

Details

Check Text ( C-20707r4_chk )
Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(ZSMS0012)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZSMS0012)

Ensure that all SMS Program resources and/or generic equivalent are properly protected according to the requirements specified in SMS Program Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding.

___ The RACF resources are defined with a default access of NONE.

___ The RACF resource access authorizations restrict access to the appropriate personnel.

___ The RACF resource access authorizations are defined with UACC(NONE) and NOWARNING.
Fix Text (F-18737r2_fix)
The IAO will work with the systems programmer to verify that the following are properly specified in the ACP.

(Note: The resource type, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource type, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

Use SMS Program Resources table in the zOS STIG Addendum. This table lists the resources, access requirements for SMS Program Resources. Ensure the guidelines for the resource type, resources, and/or generic equivalent specified in the z/OS STIG Addendum are followed.

The RACF resources as designated in the above table are defined with a default access of NONE.

The RACF resource access authorizations restrict access to the appropriate personnel as designated in the above table.

The RACF resource rules for the resources designated in the above table specify UACC(NONE) and NOWARNING.

The following commands are provided as a sample for implementing resource controls:

RDEF PROGRAM ACBFUTO2 ADDMEM('SYS1.DSF.DGTLLIB'//NOPADCHK) -
DATA('ADDED PER SRR PDI ZSMS0012 ') -
AUDIT(FAILURE(READ)) UACC(NONE) OWNER(ADMIN)
PERMIT ACBFUTO2 CLASS(PROGRAM) ID(audtaudt)
PERMIT ACBFUTO2 CLASS(PROGRAM) ID(dasdaudt)
PERMIT ACBFUTO2 CLASS(PROGRAM) ID(secaaudt)
PERMIT ACBFUTO2 CLASS(PROGRAM) ID(syspaudt)
PERMIT ACBFUTO2 CLASS(PROGRAM) ID(tstcaudt)