z/OS BMC CONTROL-D for RACF STIG

Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

Vuln ID:
V-16932
Rule ID:
SV-31828r2_rule
Group ID:
ZB000000
Version:
ZCTDR000
CCI:
CCI-000213
Severity:
Medium
Description:
BMC CONTROL-D installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
BMC CONTROL-D installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Check:
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTDRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTD0000) Verify that the accesses to the BMC CONTROL-D installation data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to auditors, BMC users, security personnel (domain level and decentralized), and BMC STCs and/or batch users. ___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The RACF data set access authorizations specify that all (i.e., failures and successes) WRITE and/or greater access are logged. ___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTDRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTD0000) Verify that the accesses to the BMC CONTROL-D installation data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to auditors, BMC users, security personnel (domain level and decentralized), and BMC STCs and/or batch users. ___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The RACF data set access authorizations specify that all (i.e., failures and successes) WRITE and/or greater access are logged. ___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.
Fix:
The IAO will ensure that WRITE and/or greater access to BMC CONTROL-D installation data sets are limited to System Programmers only, and all WRITE and/or greater access is logged. READ access can be given to auditors, BMC users, security personnel (domain level and decentralized), and BMC STCs and/or batch users. All failures and successful WRITE and/or greater accesses are logged. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS2.IOA.*.CTDI. The following commands are provided as a sample for implementing data set controls: ad 'SYS2.IOA.*.CTDI.**' uacc(none) owner(sys2) - audit(success(update) failures(read)) - data('BMC CONTROL-D Install DS') pe 'SYS2.IOA.*.CTDI.**' id(<syspaudt>) acc(a) pe 'SYS2.IOA.*.CTDI.**' id(<audtaudt> <secaaudt> <secdaudt>) acc(r) pe 'SYS2.IOA.*.CTDI.**' id(<bmcuser> CONTROLD) acc(r) setr generic(dataset) refresh
The IAO will ensure that WRITE and/or greater access to BMC CONTROL-D installation data sets are limited to System Programmers only, and all WRITE and/or greater access is logged. READ access can be given to auditors, BMC users, security personnel (domain level and decentralized), and BMC STCs and/or batch users. All failures and successful WRITE and/or greater accesses are logged. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS2.IOA.*.CTDI. The following commands are provided as a sample for implementing data set controls: ad 'SYS2.IOA.*.CTDI.**' uacc(none) owner(sys2) - audit(success(update) failures(read)) - data('BMC CONTROL-D Install DS') pe 'SYS2.IOA.*.CTDI.**' id(<syspaudt>) acc(a) pe 'SYS2.IOA.*.CTDI.**' id(<audtaudt> <secaaudt> <secdaudt>) acc(r) pe 'SYS2.IOA.*.CTDI.**' id(<bmcuser> CONTROLD) acc(r) setr generic(dataset) refresh
Vuln ID:
V-17067
Rule ID:
SV-32166r3_rule
Group ID:
ZB000001
Version:
ZCTDR001
CCI:
CCI-001499
Severity:
Medium
Description:
BMC CONTROL-D STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECAR-3, ECCD-1, ECCD-2
BMC CONTROL-D STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Check:
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTDSTC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTD0001) Verify that the accesses to the BMC CONTROL-D STC data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to auditors and CONTROL-D end users. ___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The RACF data set access authorizations restrict WRITE and/or greater access to BMC STCs and/or batch users. ___ The RACF data set access authorizations restrict UPDATE access to centralized and decentralized security personnel. ___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTDSTC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTD0001) Verify that the accesses to the BMC CONTROL-D STC data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to auditors and CONTROL-D end users. ___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The RACF data set access authorizations restrict WRITE and/or greater access to BMC STCs and/or batch users. ___ The RACF data set access authorizations restrict UPDATE access to centralized and decentralized security personnel. ___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.
Fix:
The IAO will ensure that WRITE and/or greater access to BMC CONTROL-D STC data sets are limited to System Programmers and BMC STCs and/or batch users. UPDATE access can be given to centralized and decentralized security personnel. READ access can be given to auditors and BMC users. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS3.IOA.*.CTDO. The following commands are provided as a sample for implementing data set controls: ad 'SYS3.IOA.*.CTDO.**' uacc(none) owner(sys3) - audit(failures(read)) - data('BMC CONTROL-D STC DS') pe 'SYS3.IOA.*.CTDO.**' id(syspaudt tstcaudt) acc(a) pe 'SYS3.IOA.*.CTDO.**' id(BMC STCs) acc(a) pe 'SYS3.IOA.*.CTDO.**' id(secaaudt secdaudt) acc(u) pe 'SYS3.IOA.*.CTDO.**' id(bmcuser audtaudt) acc(r) setr generic(dataset) refresh
The IAO will ensure that WRITE and/or greater access to BMC CONTROL-D STC data sets are limited to System Programmers and BMC STCs and/or batch users. UPDATE access can be given to centralized and decentralized security personnel. READ access can be given to auditors and BMC users. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS3.IOA.*.CTDO. The following commands are provided as a sample for implementing data set controls: ad 'SYS3.IOA.*.CTDO.**' uacc(none) owner(sys3) - audit(failures(read)) - data('BMC CONTROL-D STC DS') pe 'SYS3.IOA.*.CTDO.**' id(syspaudt tstcaudt) acc(a) pe 'SYS3.IOA.*.CTDO.**' id(BMC STCs) acc(a) pe 'SYS3.IOA.*.CTDO.**' id(secaaudt secdaudt) acc(u) pe 'SYS3.IOA.*.CTDO.**' id(bmcuser audtaudt) acc(r) setr generic(dataset) refresh
Vuln ID:
V-17452
Rule ID:
SV-32068r1_rule
Group ID:
ZB000030
Version:
ZCTDR030
CCI:
CCI-000764
Severity:
Medium
Description:
Products that require a started task will require that the started task be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data. Information Assurance OfficerECCD-1, ECCD-2
Products that require a started task will require that the started task be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data. Information Assurance Officer
Check:
Refer to the following report produced by the RACF Data Collection: - RACFCMDS.RPT(LISTUSER) The BMC CONTROL-D started task(s) and/or batch job userid(s) is defined and is assigned the RACF PROTECTED attribute.
Refer to the following report produced by the RACF Data Collection: - RACFCMDS.RPT(LISTUSER) The BMC CONTROL-D started task(s) and/or batch job userid(s) is defined and is assigned the RACF PROTECTED attribute.
Fix:
The BMC system programer and the IAO will ensure that a product's Started Task(s) is properly Identified / defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. A sample is provided here: au CONTROLD name('stc, BMC Controld') owner(stc) dfltgrp(stc) nopass
The BMC system programer and the IAO will ensure that a product's Started Task(s) is properly Identified / defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. A sample is provided here: au CONTROLD name('stc, BMC Controld') owner(stc) dfltgrp(stc) nopass
Vuln ID:
V-17454
Rule ID:
SV-32155r1_rule
Group ID:
ZB000032
Version:
ZCTDR032
CCI:
CCI-000764
Severity:
Medium
Description:
Access to product resources should be restricted to only those individuals responsible for the application connectivity and who have a requirement to access these resources. Improper control of product resources could potentially compromise the operating system, ACP, and customer data.Information Assurance OfficerInformation Assurance ManagerECCD-1, ECCD-2
Access to product resources should be restricted to only those individuals responsible for the application connectivity and who have a requirement to access these resources. Improper control of product resources could potentially compromise the operating system, ACP, and customer data.Information Assurance ManagerInformation Assurance Officer
Check:
Refer to the following report produced by the RACF Data Collection: - DSMON.RPT(RACSPT) Automated Analysis Refer to the following report produced by the RACF Data Collection: - PDI(ZCTD0032) Verify that the BMC CONTROL-D started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.
Refer to the following report produced by the RACF Data Collection: - DSMON.RPT(RACSPT) Automated Analysis Refer to the following report produced by the RACF Data Collection: - PDI(ZCTD0032) Verify that the BMC CONTROL-D started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.
Fix:
The BMC CONTROL-D system programmer and the IAO will ensure that a product's started task(s) is (are) properly identified and/or defined to the System ACP. A unique userid must be assigned for the BMC CONTROL-D started task(s) thru a corresponding STARTED class entry. The following sample set of commands is shown here as a guideline: rdef started CONTROLD.** uacc(none) owner(admin) audit(all(read)) stdata(user(CONTROLD) group(stc)) setr racl(started) ref
The BMC CONTROL-D system programmer and the IAO will ensure that a product's started task(s) is (are) properly identified and/or defined to the System ACP. A unique userid must be assigned for the BMC CONTROL-D started task(s) thru a corresponding STARTED class entry. The following sample set of commands is shown here as a guideline: rdef started CONTROLD.** uacc(none) owner(admin) audit(all(read)) stdata(user(CONTROLD) group(stc)) setr racl(started) ref
Vuln ID:
V-17947
Rule ID:
SV-32056r2_rule
Group ID:
ZB000020
Version:
ZCTDR020
CCI:
CCI-000035
Severity:
Medium
Description:
BMC CONTROL-D can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non systems personnel with read only authority.Information Assurance OfficerSystems ProgrammerECCD-1, ECCD-2
BMC CONTROL-D can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non systems personnel with read only authority.Information Assurance OfficerSystems Programmer
Check:
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ZCTD0020) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTD0020) Verify that the accesses to resources and/or generic equivalent are properly restricted according to the requirements specified in BMC CONTROL-D Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding. Note: To determine what resource class is used review the IOACLASS setting in SECPARM. ___ The RACF resources are defined with a default access of NONE. ___ The RACF resource access authorizations restrict access to the appropriate personnel. ___ The RACF resource logging requirements are specified. ___ The RACF resource access authorizations are defined with UACC(NONE) and NOWARNING.
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ZCTD0020) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTD0020) Verify that the accesses to resources and/or generic equivalent are properly restricted according to the requirements specified in BMC CONTROL-D Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding. Note: To determine what resource class is used review the IOACLASS setting in SECPARM. The "Trigger" resources i.e., $$SECxxx (xxx is unique to the product) are defined in the FACILITY resource class ___ The RACF resources are defined with a default access of NONE. ___ The RACF resource access authorizations restrict access to the appropriate personnel. ___ The RACF resource logging requirements are specified. ___ The RACF resource access authorizations are defined with UACC(NONE) and NOWARNING.
Fix:
The IAO will work with the systems programmer to verify that the following are properly specified in the ACP. Note: To determine what resource class is used review the IOACLASS setting in SECPARM. (Note: The resource class, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource class, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Use BMC CONTROL-D Resources and BMC INCONTROL Resources Descriptions tables in the zOS STIG Addendum. These tables list the resources, descriptions, and access and logging requirements. Ensure the guidelines for the resources and/or generic equivalent specified in the z/OS STIG Addendum are followed. The following commands are provided as a sample for implementing resource controls: rdef $ioa $$addnot.** uacc(none) owner(admin) – audit(failure(read)) - data('protected per zctdr020') pe $$addnot.** cl($ioa) id(<appsaudt>) acc(alter) pe $$addnot.** cl($ioa) id(<operaudt>) acc(alter) pe $$addnot.** cl($ioa) id(<pcspaudt>) acc(alter) pe $$addnot.** cl($ioa) id(<syspaudt>) acc(alter)
The IAO will work with the systems programmer to verify that the following are properly specified in the ACP. Note: To determine what resource class is used review the IOACLASS setting in SECPARM. The "Trigger" resources i.e., $$SECxxx (xxx is unique to the product) are defined in the FACILITY resource class (Note: The resource class, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource class, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Use BMC CONTROL-D Resources and BMC INCONTROL Resources Descriptions tables in the zOS STIG Addendum. These tables list the resources, descriptions, and access and logging requirements. Ensure the guidelines for the resources and/or generic equivalent specified in the z/OS STIG Addendum are followed. The following commands are provided as a sample for implementing resource controls: rdef $ioa $$addnot.** uacc(none) owner(admin) – audit(failure(read)) - data('protected per zctdr020') pe $$addnot.** cl($ioa) id(<appsaudt>) acc(alter) pe $$addnot.** cl($ioa) id(<operaudt>) acc(alter) pe $$addnot.** cl($ioa) id(<pcspaudt>) acc(alter) pe $$addnot.** cl($ioa) id(<syspaudt>) acc(alter)
Vuln ID:
V-17985
Rule ID:
SV-32015r1_rule
Group ID:
ZB000060
Version:
ZCTD0060
CCI:
CCI-000035
Severity:
Medium
Description:
The BMC CONTROL-D security exits enable access authorization checking to BMC CONTROL-D commands, features, and online functionality. If these exit(s) is (are) not in place, activities by unauthorized users may result. BMC CONTROL-D security exit(s) interface with the ACP. If an unauthorized exit was introduced into the operating environment, system security could be weakened or bypassed. These exposures may result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2, ECSD-1, ECSD-2
The BMC CONTROL-D security exits enable access authorization checking to BMC CONTROL-D commands, features, and online functionality. If these exit(s) is (are) not in place, activities by unauthorized users may result. BMC CONTROL-D security exit(s) interface with the ACP. If an unauthorized exit was introduced into the operating environment, system security could be weakened or bypassed. These exposures may result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerSystems Programmer
Check:
Interview the systems programmer responsible for the BMC CONTROL-D. Determine if the site has modified the following security exit(s): CTDSE01 CTDSE04 CTDSE08 CTDSE19 CTDSE24 CTDSE28 Ensure the above security exit(s) has (have) not been modified. If the above security exit(s) has (have) been modified, ensure that the security exit(s) has (have) been approved by the site systems programmer and the approval is on file for examination.
Interview the systems programmer responsible for the BMC CONTROL-D. Determine if the site has modified the following security exit(s): CTDSE01 CTDSE04 CTDSE08 CTDSE19 CTDSE24 CTDSE28 Ensure the above security exit(s) has (have) not been modified. If the above security exit(s) has (have) been modified, ensure that the security exit(s) has (have) been approved by the site systems programmer and the approval is on file for examination.
Fix:
The System programmer responsible for the BMC CONTROL-D will review the BMC CONTROL-D operating environment. Ensure that the following security exit(s) is (are) installed properly. Determine if the site has modified the following security exit(s): CTDSE01 CTDSE04 CTDSE08 CTDSE19 CTDSE24 CTDSE28 Ensure that the security exit(s) has (have) not been modified. If the security exit(s) has (have) been modified, ensure the security exit(s) has (have) been checked as to not violate any security integrity within the system and approval documentation is on file.
The System programmer responsible for the BMC CONTROL-D will review the BMC CONTROL-D operating environment. Ensure that the following security exit(s) is (are) installed properly. Determine if the site has modified the following security exit(s): CTDSE01 CTDSE04 CTDSE08 CTDSE19 CTDSE24 CTDSE28 Ensure that the security exit(s) has (have) not been modified. If the security exit(s) has (have) been modified, ensure the security exit(s) has (have) been checked as to not violate any security integrity within the system and approval documentation is on file.
Vuln ID:
V-18014
Rule ID:
SV-32211r1_rule
Group ID:
ZB000040
Version:
ZCTD0040
CCI:
CCI-000035
Severity:
Medium
Description:
BMC CONTROL-D configuration/parameters control the security and operational characteristics of products. If these parameter values are improperly specified, security and operational controls may be weakened. This exposure may threaten the availability of the product applications, and compromise the confidentiality of customer data.Systems ProgrammerECCD-1, ECCD-2
BMC CONTROL-D configuration/parameters control the security and operational characteristics of products. If these parameter values are improperly specified, security and operational controls may be weakened. This exposure may threaten the availability of the product applications, and compromise the confidentiality of customer data.Systems Programmer
Check:
Refer to the following applicable reports produced by the z/OS Data Collection: - IOA.RPT(SECPARM) Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZCTD0040) The following keywords will have the specified values in the BMC CONTROL-D security parameter member: Keyword Value DEFMCHKD $$CTDEDM SECTOLD NO DFMD01 EXTEND DFMD04 EXTEND DFMD08 EXTEND DFMD19 EXTEND DFMD23 EXTEND DFMD24 EXTEND DFMD26 EXTEND DFMD27 EXTEND
Refer to the following applicable reports produced by the z/OS Data Collection: - IOA.RPT(SECPARM) Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZCTD0040) The following keywords will have the specified values in the BMC CONTROL-D security parameter member: Keyword Value DEFMCHKD $$CTDEDM SECTOLD NO DFMD01 EXTEND DFMD04 EXTEND DFMD08 EXTEND DFMD19 EXTEND DFMD23 EXTEND DFMD24 EXTEND DFMD26 EXTEND DFMD27 EXTEND
Fix:
The BMC CONTROL-D Systems programmer will verify that any configuration/parameters that are required to control the security of the product are properly configured and syntactically correct. Set the standard values for the BMC CONTROL-D security parameters for the specific ACP environment along with additional IOA security parameters with standard values as documented below. Keyword Value DEFMCHKD $$CTDEDM SECTOLD NO DFMD01 EXTEND DFMD04 EXTEND DFMD08 EXTEND DFMD19 EXTEND DFMD23 EXTEND DFMD24 EXTEND DFMD26 EXTEND DFMD27 EXTEND
The BMC CONTROL-D Systems programmer will verify that any configuration/parameters that are required to control the security of the product are properly configured and syntactically correct. Set the standard values for the BMC CONTROL-D security parameters for the specific ACP environment along with additional IOA security parameters with standard values as documented below. Keyword Value DEFMCHKD $$CTDEDM SECTOLD NO DFMD01 EXTEND DFMD04 EXTEND DFMD08 EXTEND DFMD19 EXTEND DFMD23 EXTEND DFMD24 EXTEND DFMD26 EXTEND DFMD27 EXTEND
Vuln ID:
V-21592
Rule ID:
SV-32163r3_rule
Group ID:
ZB000002
Version:
ZCTDR002
CCI:
CCI-001499
Severity:
Medium
Description:
BMC CONTROL-D User data sets, CDAM and Repository, have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
BMC CONTROL-D User data sets, CDAM and Repository, have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Check:
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTMUSER) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTD0002) Verify that the accesses to the BMC CONTROL-D User data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to auditors. ___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The RACF data set access authorizations restrict WRITE and/or greater access to the BMC STCs and/or batch users. ___ The RACF data set access authorizations restrict UPDATE access to centralized and decentralized security personnel, and/or CONTROL-D end users. ___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTMUSER) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTD0002) Verify that the accesses to the BMC CONTROL-D User data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to auditors. ___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The RACF data set access authorizations restrict WRITE and/or greater access to the BMC STCs and/or batch users. ___ The RACF data set access authorizations restrict UPDATE access to centralized and decentralized security personnel, and/or CONTROL-D end users. ___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.
Fix:
The IAO must ensure that WRITE and/or greater access to BMC CONTROL-D User data sets are limited to System Programmers and BMC STCs and/or batch users. Additionally, UPDATE access can be given to centralized and decentralized security personnel, and BMC users. READ access can be given to auditors. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS3.IOA.*.CTDR. CTRUSR. CTDSRV. CTDJB1. The following commands are provided as a sample for implementing data set controls: ad 'SYS3.IOA.*.CTDR.**' uacc(none) owner(sys3) - audit(failures(read)) - data('BMC CONTROL-D Repository DS') pe 'SYS3.IOA.*.CTDR.**' id(syspaudt tstcaudt BMC STCs) acc(a) pe 'SYS3.IOA.*.CTDR.**' id(bmcuser) acc(u) pe 'SYS3.IOA.*.CTDR.**' id(secaaudt secdaudt) acc(u) pe 'SYS3.IOA.*.CTDR.**' id(audtaudt) acc(r) ad 'CTRUSR.**' uacc(none) owner(CTRUSR) - audit(failures(read)) - data('BMC CONTROL-D CDAM DS') pe 'CTRUSR.**' id(syspaudt tstcaudt BMC STCs) acc(a) pe 'CTRUSR.**' id(bmcuser) acc(u) pe 'CTRUSR.**' id(secaaudt secdaudt) acc(u) pe 'CTRUSR.**' id(audtaudt) acc(r) ad 'CTDSRV.**' uacc(none) owner(CTDSRV) - audit(failures(read)) - data('BMC CONTROL-D CDAM DS') pe 'CTDSRV.**' id(syspaudt tstcaudt BMC STCs) acc(a) pe 'CTDSRV.**' id(bmcuser) acc(u) pe 'CTDSRV.**' id(secaaudt secdaudt) acc(u) pe 'CTDSRV.**' id(audtaudt) acc(r) ad 'CTDJB1.**' uacc(none) owner(CTDJB1) - audit(failures(read)) - data('BMC CONTROL-D CDAM DS') pe 'CTDJB1.**' id(syspaudt tstcaudt BMC STCs) acc(a) pe 'CTDJB1.**' id(bmcuser) acc(u) pe 'CTDJB1.**' id(secaaudt secdaudt) acc(u) pe 'CTDJB1.**' id(audtaudt) acc(r) setr generic(dataset) refresh
The IAO must ensure that WRITE and/or greater access to BMC CONTROL-D User data sets are limited to System Programmers and BMC STCs and/or batch users. Additionally, UPDATE access can be given to centralized and decentralized security personnel, and BMC users. READ access can be given to auditors. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS3.IOA.*.CTDR. CTRUSR. CTDSRV. CTDJB1. The following commands are provided as a sample for implementing data set controls: ad 'SYS3.IOA.*.CTDR.**' uacc(none) owner(sys3) - audit(failures(read)) - data('BMC CONTROL-D Repository DS') pe 'SYS3.IOA.*.CTDR.**' id(syspaudt tstcaudt BMC STCs) acc(a) pe 'SYS3.IOA.*.CTDR.**' id(bmcuser) acc(u) pe 'SYS3.IOA.*.CTDR.**' id(secaaudt secdaudt) acc(u) pe 'SYS3.IOA.*.CTDR.**' id(audtaudt) acc(r) ad 'CTRUSR.**' uacc(none) owner(CTRUSR) - audit(failures(read)) - data('BMC CONTROL-D CDAM DS') pe 'CTRUSR.**' id(syspaudt tstcaudt BMC STCs) acc(a) pe 'CTRUSR.**' id(bmcuser) acc(u) pe 'CTRUSR.**' id(secaaudt secdaudt) acc(u) pe 'CTRUSR.**' id(audtaudt) acc(r) ad 'CTDSRV.**' uacc(none) owner(CTDSRV) - audit(failures(read)) - data('BMC CONTROL-D CDAM DS') pe 'CTDSRV.**' id(syspaudt tstcaudt BMC STCs) acc(a) pe 'CTDSRV.**' id(bmcuser) acc(u) pe 'CTDSRV.**' id(secaaudt secdaudt) acc(u) pe 'CTDSRV.**' id(audtaudt) acc(r) ad 'CTDJB1.**' uacc(none) owner(CTDJB1) - audit(failures(read)) - data('BMC CONTROL-D CDAM DS') pe 'CTDJB1.**' id(syspaudt tstcaudt BMC STCs) acc(a) pe 'CTDJB1.**' id(bmcuser) acc(u) pe 'CTDJB1.**' id(secaaudt secdaudt) acc(u) pe 'CTDJB1.**' id(audtaudt) acc(r) setr generic(dataset) refresh