z/OS BMC CONTROL-M for ACF2 STIG

Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

Vuln ID:
V-16932
Rule ID:
SV-31897r2_rule
Group ID:
ZB000000
Version:
ZCTMA000
CCI:
Severity:
Medium
Description:
BMC CONTROL-M installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
BMC CONTROL-M installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Check:
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTMRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTM0000) Verify that the accesses to the BMC CONTROL-M installation data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restrict READ access to auditors, automated operations, BMC users, operations, production control and scheduling personnel (domain level and decentralized), and BMC STCs and/or batch users. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set access authorizations specify that all (i.e., failures and successes) WRITE and/or greater access are logged.
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTMRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTM0000) Verify that the accesses to the BMC CONTROL-M installation data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restrict READ access to auditors, automated operations, BMC users, operations, production control and scheduling personnel (domain level and decentralized), and BMC STCs and/or batch users. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set access authorizations specify that all (i.e., failures and successes) WRITE and/or greater access are logged.
Fix:
The IAO will ensure that WRITE and/or greater access to BMC CONTROL-M installation data sets are limited to System Programmers only, and all WRITE and/or greater access is logged. READ access can be given to auditors, automated operations, BMC users, operations, production control and scheduling personnel (domain level and decentralized), and BMC STCs and/or batch users. All failures and successful WRITE and/or greater accesses are logged. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS2.IOA.*.CTMI. The following commands are provided as a sample for implementing data set controls: $KEY(SYS2) IOA.-.CTMI.- UID(<syspaudt>) R(A) W(L) A(L) E(A) IOA.-.CTMI.- UID(<audtaudt>) R(A) E(A) IOA.-.CTMI.- UID(<autoaudt>) R(A) E(A) IOA.-.CTMI.- UID(<bmcuser>) R(A) E(A) IOA.-.CTMI.- UID(<dpcsaudt>) R(A) E(A) IOA.-.CTMI.- UID(<operaudt>) R(A) E(A) IOA.-.CTMI.- UID(<pcspaudt>) R(A) E(A) IOA.-.CTMI.- UID(CONTROLM) R(A) E(A)
The IAO will ensure that WRITE and/or greater access to BMC CONTROL-M installation data sets are limited to System Programmers only, and all WRITE and/or greater access is logged. READ access can be given to auditors, automated operations, BMC users, operations, production control and scheduling personnel (domain level and decentralized), and BMC STCs and/or batch users. All failures and successful WRITE and/or greater accesses are logged. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS2.IOA.*.CTMI. The following commands are provided as a sample for implementing data set controls: $KEY(SYS2) IOA.-.CTMI.- UID(<syspaudt>) R(A) W(L) A(L) E(A) IOA.-.CTMI.- UID(<audtaudt>) R(A) E(A) IOA.-.CTMI.- UID(<autoaudt>) R(A) E(A) IOA.-.CTMI.- UID(<bmcuser>) R(A) E(A) IOA.-.CTMI.- UID(<dpcsaudt>) R(A) E(A) IOA.-.CTMI.- UID(<operaudt>) R(A) E(A) IOA.-.CTMI.- UID(<pcspaudt>) R(A) E(A) IOA.-.CTMI.- UID(CONTROLM) R(A) E(A)
Vuln ID:
V-17067
Rule ID:
SV-31940r2_rule
Group ID:
ZB000001
Version:
ZCTMA001
CCI:
Severity:
Medium
Description:
BMC CONTROL-M STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECAR-3, ECCD-1, ECCD-2
BMC CONTROL-M STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Check:
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTMSTC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTM0001) Verify that the accesses to the BMC CONTROL-M STC data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restricts READ access to auditors and BMC users. ___ The ACF2 data set access authorizations restricts WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set access authorizations restricts UPDATE access to the BMC STCs and/or batch users. ___ The ACF2 data set access authorizations restricts UPDATE access to scheduled batch jobs, operations, and production control and scheduling personnel.
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTMSTC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTM0001) Verify that the accesses to the BMC CONTROL-M STC data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restricts READ access to auditors and BMC users. ___ The ACF2 data set access authorizations restricts WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set access authorizations restricts UPDATE access to the BMC STCs and/or batch users. ___ The ACF2 data set access authorizations restricts UPDATE access to scheduled batch jobs, operations, and production control and scheduling personnel.
Fix:
The IAO will ensure that WRITE and/or greater access to BMC CONTROL-M STC data sets are limited to System Programmers only. UPDATE access can be given to scheduled batch jobs, operations, and production control and scheduling personnel, BMC STCs and/or batch users. READ access can be given to auditors and/or BMC users. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS3.IOA.*.CTMO. The following commands are provided as a sample for implementing data set controls: $KEY(SYS3) IOA.-.CTMO.- UID(<syspaudt>) R(A) W(A) A(A) E(A) IOA.-.CTMO.- UID(<tstcaudt>) R(A) W(A) A(A) E(A) IOA.-.CTMO.- UID(CONTDAY) R(A) W(A) E(A) IOA.-.CTMO.- UID(CONTROLM) R(A) W(A) E(A) IOA.-.CTMO.- UID(<autoaudt>) R(A) W(A) E(A) IOA.-.CTMO.- UID(<operaudt>) R(A) W(A) E(A) IOA.-.CTMO.- UID(<pcspaudt>) R(A) W(A) E(A) IOA.-.CTMO.- UID(<audtaudt>) R(A) E(A) IOA.-.CTMO.- UID(<bmcuser>) R(A) E(A)
The IAO will ensure that WRITE and/or greater access to BMC CONTROL-M STC data sets are limited to System Programmers only. UPDATE access can be given to scheduled batch jobs, operations, and production control and scheduling personnel, BMC STCs and/or batch users. READ access can be given to auditors and/or BMC users. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS3.IOA.*.CTMO. The following commands are provided as a sample for implementing data set controls: $KEY(SYS3) IOA.-.CTMO.- UID(<syspaudt>) R(A) W(A) A(A) E(A) IOA.-.CTMO.- UID(<tstcaudt>) R(A) W(A) A(A) E(A) IOA.-.CTMO.- UID(CONTDAY) R(A) W(A) E(A) IOA.-.CTMO.- UID(CONTROLM) R(A) W(A) E(A) IOA.-.CTMO.- UID(<autoaudt>) R(A) W(A) E(A) IOA.-.CTMO.- UID(<operaudt>) R(A) W(A) E(A) IOA.-.CTMO.- UID(<pcspaudt>) R(A) W(A) E(A) IOA.-.CTMO.- UID(<audtaudt>) R(A) E(A) IOA.-.CTMO.- UID(<bmcuser>) R(A) E(A)
Vuln ID:
V-17072
Rule ID:
SV-32215r3_rule
Group ID:
ZB000003
Version:
ZCTMA003
CCI:
Severity:
Medium
Description:
BMC CONTROL-M User/Application JCL data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECAR-3, ECCD-1, ECCD-2
BMC CONTROL-M User/Application JCL data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Check:
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTMJCL) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTM0003) Verify that the accesses to the BMC CONTROL-M User/Application JCL data sets are limited to only those who require access to perform their job duties. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restrict READ access to auditors, automated batch user(s), BMC user(s), and operations. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to BMC CONTROL-M administrators and systems programming personnel. ___ The ACF2 data set access authorizations restrict UPDATE access to the Production Control and Scheduling personnel (both domain level and Application level) and BMC STCs and/or batch users. Accesses must be reviewed and approved by the IAO based on a documented need to perform job duties. Application (external users) will not have access to internal/site data sets. NOTE: UPDATE access of the site's DASD Administrator Batch Processing JCL and Procedures must be limited to only the LPAR level DASD Administrators. It is recommended that multiple data sets be created, one of which that contains JCL and Procedures that are considered restricted and this data set be authorized to those user with justification to maintain and run these restricted JCL and Procedures.
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTMJCL) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTM0003) Verify that the accesses to the BMC CONTROL-M User/Application JCL data sets are limited to only those who require access to perform their job duties. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restrict READ access to auditors, automated batch user(s), BMC user(s), and operations. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to BMC CONTROL-M administrators and systems programming personnel. ___ The ACF2 data set access authorizations restrict UPDATE access to the Production Control and Scheduling personnel (both domain level and Application level) and BMC STCs and/or batch users. Accesses must be reviewed and approved by the IAO based on a documented need to perform job duties. Application (external users) will not have access to internal/site data sets. Note: Update access of the site's DASD Administrator Batch Processing JCL and Procedures must be limited to only the LPAR level DASD Administrators. Update access of the site's (LPAR Level) IA (Security) administrative batch processing JCL and Procedures must be limited to only the LPAR LEVEL ISSO/ISSM Team. It is recommended that multiple data sets be created, one of which that contains JCL and Procedures that are considered restricted and this data set be authorized to those users with justification to maintain and run these restricted JCL and Procedures.
Fix:
The IAO will ensure that WRITE and/or greater access to BMC CONTROL-M User/Application JCL data sets are limited to System Programmers and/or BMC administrators only. UPDATE access can be given to the production control and scheduling personnel (both domain level and Application level) and BMC STCs and/or batch users. READ access can be given to auditors, automated batch user(s), BMC users, and operations. Access will be based on a documented need to know requirement. Application (external users) will not have access to internal/site data sets. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (NOTE: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: IOA. The following commands are provided as a sample for implementing data set controls: $KEY(IOA) - UID(<bmcadmin>) R(A) W(A) A(A) E(A) - UID(<syspaudt>) R(A) W(A) A(A) E(A) - UID(<tstcaudt>) R(A) W(A) A(A) E(A) - UID(CONTDAY) R(A) W(A) E(A) - UID(CONTROLM) R(A) W(A) E(A) - UID(<dpcsaudt>) R(A) W(A) E(A) - UID(<pcspaudt>) R(A) W(A) E(A) - UID(<audtaudt>) R(A) E(A) - UID(<autoaudt>) R(A) E(A) - UID(<bmcuser>) R(A) E(A) - UID(<operaudt>) R(A) E(A)
Ensure that WRITE and/or greater access to BMC CONTROL-M User/Application JCL data sets are limited to System Programmers and/or BMC administrators only. UPDATE access can be given to the production control and scheduling personnel (both domain level and Application level) and BMC STCs and/or batch users. READ access can be given to auditors, automated batch user(s), BMC users, and operations. Access will be based on a documented need to know requirement. Application (external users) will not have access to internal/site data sets. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. The installing Systems Programmer will identify if any additional groups have update and/or alter access for specific data sets, and once documented will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: IOA. The following commands are provided as a sample for implementing data set controls: $KEY(IOA) - UID(<bmcadmin>) R(A) W(A) A(A) E(A) - UID(<syspaudt>) R(A) W(A) A(A) E(A) - UID(<tstcaudt>) R(A) W(A) A(A) E(A) - UID(CONTDAY) R(A) W(A) E(A) - UID(CONTROLM) R(A) W(A) E(A) - UID(<dpcsaudt>) R(A) W(A) E(A) - UID(<pcspaudt>) R(A) W(A) E(A) - UID(<audtaudt>) R(A) E(A) - UID(<autoaudt>) R(A) E(A) - UID(<bmcuser>) R(A) E(A) - UID(<operaudt>) R(A) E(A)
Vuln ID:
V-17452
Rule ID:
SV-32070r1_rule
Group ID:
ZB000030
Version:
ZCTMA030
CCI:
Severity:
Medium
Description:
BMC CONTROL-M requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerECCD-1, ECCD-2
BMC CONTROL-M requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.Information Assurance Officer
Check:
Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSTC) Insure that the logonids(s) for the BMC CONTROL-M started task(s) includes the following: STC MUSASS NO-SMC
Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSTC) Insure that the logonids(s) for the BMC CONTROL-M started task(s) includes the following: STC MUSASS NO-SMC
Fix:
The BMC CONTROL-M system programmer and the IAO will ensure that a product's Started Task(s) is properly Identified / defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. Example: SET LID CHANGE CONTROLM STC MUSASS NO-SMC
The BMC CONTROL-M system programmer and the IAO will ensure that a product's Started Task(s) is properly Identified / defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. Example: SET LID CHANGE CONTROLM STC MUSASS NO-SMC
Vuln ID:
V-17947
Rule ID:
SV-32058r2_rule
Group ID:
ZB000020
Version:
ZCTMA020
CCI:
Severity:
Medium
Description:
BMC C0NTROL-M can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non systems personnel with read only authority.Information Assurance OfficerSystems ProgrammerECCD-1, ECCD-2
BMC CONTROL-M can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non-systems personnel with read only authority.Information Assurance OfficerSystems Programmer
Check:
Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(ZCTM0020) - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTM0020) Verify that the accesses to resources and/or generic equivalent are properly restricted according to the requirements specified in BMC CONTROL-M Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding. Note: To determine what resource class is used review the IOACLASS setting in SECPARM. ___ The ACF2 resources are defined with a default access of PREVENT. ___ The ACF2 resource access authorizations restrict access to the appropriate personnel. ___ The ACF2 resource logging requirements are specified.
Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(ZCTM0020) - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTM0020) Verify that the accesses to resources and/or generic equivalent are properly restricted according to the requirements specified in BMC CONTROL-M Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding. Note: To determine what resource class is used review the IOACLASS setting in SECPARM. The "Trigger" resources i.e., $$SECxxx (xxx is unique to the product) are defined in the FACILITY resource class ___ The ACF2 resources are defined with a default access of PREVENT. ___ The ACF2 resource access authorizations restrict access to the appropriate personnel. ___ The ACF2 resource logging requirements are specified.
Fix:
The IAO will work with the systems programmer to verify that the following are properly specified in the ACP. Note: To determine what resource class is used review the IOACLASS setting in SECPARM. (Note: The resource class, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource class, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Use BMC CONTROL-M Resources and BMC INCONTROL Resources Descriptions tables in the zOS STIG Addendum. These tables list the resources, descriptions, and access and logging requirements. Ensure the guidelines for the resources and/or generic equivalent specified in the z/OS STIG Addendum are followed. The following commands are provided as a sample for implementing resource controls: $key($$ctmpnl3) type(ioa) - uid(BMC STCs) allow - uid(<operaudt>) allow - uid(<pcspaudt>) allow - uid(<syspaudt>) allow - uid(*) prevent
Verify that the following are properly specified in the ACP. Note: To determine what resource class is used review the IOACLASS setting in SECPARM. The "Trigger" resources i.e., $$SECxxx (xxx is unique to the product) are defined in the FACILITY resource class (Note: The resource class, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource class, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Use BMC CONTROL-M Resources and BMC INCONTROL Resources Descriptions tables in the zOS STIG Addendum. These tables list the resources, descriptions, and access and logging requirements. Ensure the guidelines for the resources and/or generic equivalent specified in the z/OS STIG Addendum are followed. Note: It is the responsibility of the ISSM to determine and document appropriate personnel for access in accordance with DoD 8500.1 para 18(a),(b),(c). The following commands are provided as a sample for implementing resource controls: $key($$ctmpnl3) type(ioa) - uid(BMC STCs) allow - uid(<operaudt>) allow - uid(<pcspaudt>) allow - uid(<syspaudt>) allow - uid(*) prevent
Vuln ID:
V-17985
Rule ID:
SV-32017r1_rule
Group ID:
ZB000060
Version:
ZCTM0060
CCI:
Severity:
Medium
Description:
The BMC CONTROL-M security exits enable access authorization checking to BMC CONTROL-M commands, features, and online functionality. If these exit(s) is (are) not in place, activities by unauthorized users may result. BMC CONTROL-M security exit(s) interface with the ACP. If an unauthorized exit was introduced into the operating environment, system security could be weakened or bypassed. These exposures may result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2, ECSD-1, ECSD-2
The BMC CONTROL-M security exits enable access authorization checking to BMC CONTROL-M commands, features, and online functionality. If these exit(s) is (are) not in place, activities by unauthorized users may result. BMC CONTROL-M security exit(s) interface with the ACP. If an unauthorized exit was introduced into the operating environment, system security could be weakened or bypassed. These exposures may result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerSystems Programmer
Check:
Interview the systems programmer responsible for the BMC CONTROL-M. Determine if the site has modified the following security exit(s): CTMSE01 CTMSE02 CTMSE08 Ensure the above security exit(s) has (have) not been modified. If the above security exit(s) has (have) been modified, ensure that the security exit(s) has (have) been approved by the site systems programmer and the approval is on file for examination.
Interview the systems programmer responsible for the BMC CONTROL-M. Determine if the site has modified the following security exit(s): CTMSE01 CTMSE02 CTMSE08 Ensure the above security exit(s) has (have) not been modified. If the above security exit(s) has (have) been modified, ensure that the security exit(s) has (have) been approved by the site systems programmer and the approval is on file for examination.
Fix:
The System programmer responsible for the BMC CONTROL-M will review the BMC CONTROL-M operating environment. Ensure that the following security exit(s) is (are) installed properly. Determine if the site has modified the following security exit(s): CTMSE01 CTMSE02 CTMSE08 Ensure that the security exit(s) has (have) not been modified. If the security exit(s) has (have) been modified, ensure the security exit(s) has (have) been checked as to not violate any security integrity within the system and approval documentation is on file.
The System programmer responsible for the BMC CONTROL-M will review the BMC CONTROL-M operating environment. Ensure that the following security exit(s) is (are) installed properly. Determine if the site has modified the following security exit(s): CTMSE01 CTMSE02 CTMSE08 Ensure that the security exit(s) has (have) not been modified. If the security exit(s) has (have) been modified, ensure the security exit(s) has (have) been checked as to not violate any security integrity within the system and approval documentation is on file.
Vuln ID:
V-18014
Rule ID:
SV-31975r1_rule
Group ID:
ZB000040
Version:
ZCTMA040
CCI:
Severity:
Medium
Description:
BMC CONTROL-M configuration/parameters control the security and operational characteristics of products. If these parameter values are improperly specified, security and operational controls may be weakened. This exposure may threaten the availability of the product applications, and compromise the confidentiality of customer data.Systems ProgrammerECCD-1, ECCD-2
BMC CONTROL-M configuration/parameters control the security and operational characteristics of products. If these parameter values are improperly specified, security and operational controls may be weakened. This exposure may threaten the availability of the product applications, and compromise the confidentiality of customer data.Systems Programmer
Check:
Refer to the following applicable reports produced by the z/OS Data Collection: - IOA.RPT(SECPARM) Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZCTM0040) The following keywords will have the specified values in the BMC CONTROL-M security parameter member: Keyword Value DEFMCHKM $$CTMEDM SECTOLM NO DFMM01 EXTEND DFMM02 EXTEND DFMM08 EXTEND SAFJCARD U MSUBCHK NO
Refer to the following applicable reports produced by the z/OS Data Collection: - IOA.RPT(SECPARM) Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZCTM0040) The following keywords will have the specified values in the BMC CONTROL-M security parameter member: Keyword Value DEFMCHKM $$CTMEDM SECTOLM NO DFMM01 EXTEND DFMM02 EXTEND DFMM08 EXTEND SAFJCARD U MSUBCHK NO
Fix:
The BMC CONTROL-M Systems programmer will verify that any configuration/parameters that are required to control the security of the product are properly configured and syntactically correct. Set the standard values for the BMC CONTROL-M security parameters for the specific ACP environment along with additional IOA security parameters with standard values as documented below. Keyword Value DEFMCHKM $$CTMEDM SECTOLM NO DFMM01 EXTEND DFMM02 EXTEND DFMM08 EXTEND SAFJCARD U MSUBCHK NO
The BMC CONTROL-M Systems programmer will verify that any configuration/parameters that are required to control the security of the product are properly configured and syntactically correct. Set the standard values for the BMC CONTROL-M security parameters for the specific ACP environment along with additional IOA security parameters with standard values as documented below. Keyword Value DEFMCHKM $$CTMEDM SECTOLM NO DFMM01 EXTEND DFMM02 EXTEND DFMM08 EXTEND SAFJCARD U MSUBCHK NO
Vuln ID:
V-21592
Rule ID:
SV-32159r2_rule
Group ID:
ZB000002
Version:
ZCTMA002
CCI:
Severity:
Medium
Description:
BMC CONTROL-M User data sets, Repository, have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
BMC CONTROL-M User data sets, Repository, have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Check:
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTMUSER) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTM0002) Verify that the accesses to the BMC CONTROL-M User data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restrict READ access to auditors. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to the BMC STCs and/or batch users. ___ The ACF2 access authorizations restrict UPDATE access to the BMC Users, operations, and production control and scheduling personnel (both domain level and Application level).
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTMUSER) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTM0002) Verify that the accesses to the BMC CONTROL-M User data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restrict READ access to auditors. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to the BMC STCs and/or batch users. ___ The ACF2 access authorizations restrict UPDATE access to the BMC Users, operations, and production control and scheduling personnel (both domain level and Application level).
Fix:
The IAO will ensure that WRITE and/or greater access to BMC CONTROL-M User data sets are limited to System Programmers and/or BMC STCs and/or batch users only. UPDATE access can be given to the BMC Users, operations, and production control and scheduling personnel (both domain level and Application level). READ access can be given to auditors. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS3.IOA.*.CTMC. The following commands are provided as a sample for implementing data set controls: $KEY(SYS3) IOA.-.CTMC.- UID(<syspaudt>) R(A) W(A) A(A) E(A) IOA.-.CTMC.- UID(BMC STCs) R(A) W(A) A(A) E(A) IOA.-.CTMC.- UID(<bmcuser>) R(A) W(A) E(A) IOA.-.CTMC.- UID(<operaudt>) R(A) W(A) E(A) IOA.-.CTMC.- UID(<pcspaudt>) R(A) W(A) E(A) IOA.-.CTMC.- UID(<dpcsaudt>) R(A) W(A) E(A) IOA.-.CTMC.- UID(<audtaudt>) R(A) E(A)
The IAO will ensure that WRITE and/or greater access to BMC CONTROL-M User data sets are limited to System Programmers and/or BMC STCs and/or batch users only. UPDATE access can be given to the BMC Users, operations, and production control and scheduling personnel (both domain level and Application level). READ access can be given to auditors. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS3.IOA.*.CTMC. The following commands are provided as a sample for implementing data set controls: $KEY(SYS3) IOA.-.CTMC.- UID(<syspaudt>) R(A) W(A) A(A) E(A) IOA.-.CTMC.- UID(BMC STCs) R(A) W(A) A(A) E(A) IOA.-.CTMC.- UID(<bmcuser>) R(A) W(A) E(A) IOA.-.CTMC.- UID(<operaudt>) R(A) W(A) E(A) IOA.-.CTMC.- UID(<pcspaudt>) R(A) W(A) E(A) IOA.-.CTMC.- UID(<dpcsaudt>) R(A) W(A) E(A) IOA.-.CTMC.- UID(<audtaudt>) R(A) E(A)