z/OS BMC CONTROL-M for RACF STIG

  • Version/Release: V6R8
  • Published: 2018-09-20
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

b
BMC CONTROL-M installation data sets will be properly protected.
AC-3 - Medium - CCI-000213 - V-16932 - SV-31898r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZCTMR000
Vuln IDs
  • V-16932
Rule IDs
  • SV-31898r2_rule
BMC CONTROL-M installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Checks: C-356r3_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTMRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTM0000) Verify that the accesses to the BMC CONTROL-M installation data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to auditors, automated operations, BMC users, operations, production control and scheduling personnel (domain level and decentralized), and BMC STCs and/or batch users. ___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The RACF data set access authorizations specify that all (i.e., failures and successes) WRITE and/or greater access are logged. ___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.

Fix: F-3242r7_fix

The IAO will ensure that WRITE and/or greater access to BMC CONTROL-M installation data sets are limited to System Programmers only, and all WRITE and/or greater access is logged. READ access can be given to auditors, automated operations, BMC users, operations, production control and scheduling personnel (domain level and decentralized), and BMC STCs and/or batch users. All failures and successful WRITE and/or greater accesses are logged. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS2.IOA.*.CTMI. The following commands are provided as a sample for implementing data set controls: ad 'SYS2.IOA.*.CTMI.**' uacc(none) owner(sys2) - audit(success(update) failures(read)) - data('BMC CONTROL-M Install DS') pe 'SYS2.IOA.*.CTMI.**' id(<syspaudt>) acc(a) pe 'SYS2.IOA.*.CTMI.**' id(<audtaudt>) acc(r) pe 'SYS2.IOA.*.CTMI.**' id(<autoaudt>) acc(r) pe 'SYS2.IOA.*.CTMI.**' id(<bmcuser>) acc(r) pe 'SYS2.IOA.*.CTMI.**' id(<dpcsaudt>) acc(r) pe 'SYS2.IOA.*.CTMI.**' id(<operaudt>) acc(r) pe 'SYS2.IOA.*.CTMI.**' id(<pcspaudt>) acc(r) pe 'SYS2.IOA.*.CTMI.**' id(CONTROLM) acc(r) setr generic(dataset)

b
BMC CONTROL-M STC data sets will be properly protected.
CM-5 - Medium - CCI-001499 - V-17067 - SV-31941r2_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
ZCTMR001
Vuln IDs
  • V-17067
Rule IDs
  • SV-31941r2_rule
BMC CONTROL-M STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Checks: C-5458r3_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTMSTC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTM0001) Verify that the accesses to the BMC CONTROL-M STC data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restricts READ access to auditors and BMC users. ___ The RACF data set access authorizations restricts WRITE and/or greater access to systems programming personnel. ___ The RACF data set access authorizations restricts UPDATE access to the BMC STCs and/or batch users. ___ The RACF data set access authorizations restricts UPDATE access to scheduled batch jobs, operations, and production control and scheduling personnel. ___ The RACF data set rules for the data sets specify UACC(NONE) and NOWARNING.

Fix: F-3254r6_fix

The IAO will ensure that WRITE and/or greater access to BMC CONTROL-M STC data sets are limited to System Programmers only. UPDATE access can be given to scheduled batch jobs, operations, and production control and scheduling personnel, BMC STCs and/or batch users. READ access can be given to auditors and/or BMC users. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS3.IOA.*.CTMO. The following commands are provided as a sample for implementing data set controls: ad 'SYS3.IOA.*.CTMO.**' uacc(none) owner(sys3) - audit(failures(read)) - data('BMC ControlM Started Task DS') pe 'SYS3.IOA.*.CTMO.**' id(<syspaudt> <tstcaudt>) acc(a) pe 'SYS3.IOA.*.CTMO.**' id(CONTROLM CONTDAY <autoaudt> <operaudt> <pcspaudt>) acc(u) pe 'SYS3.IOA.*.CTMO.**' id(<audtaudt> <bmcuser>) acc(r) setr generic(dataset) refresh

b
BMC CONTROL-M User/Application JCL data sets must be properly protected.
AC-4 - Medium - CCI-000035 - V-17072 - SV-32216r4_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZCTMR003
Vuln IDs
  • V-17072
Rule IDs
  • SV-32216r4_rule
BMC CONTROL-M User/Application JCL data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Checks: C-526r3_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTMJCL) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTM0003) Verify that the accesses to the BMC CONTROL-M User/Application JCL data sets are limited to only those who require access to perform their job duties. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to auditors, automated batch user(s), BMC user(s), and operations. ___ The RACF data set access authorizations restrict WRITE and/or greater access to BMC CONTROL-M administrators and systems programming personnel. ___ The RACF data set access authorizations restrict UPDATE access to the Production Control and Scheduling personnel (both domain level and Application level) and BMC STCs and/or batch users. Accesses must be reviewed and approved by the IAO based on a documented need to perform job duties. Application (external users) will not have access to internal/site data sets. Note: Update or greater access of the site's DASD Administrator Batch Processing JCL and Procedures must be limited to only the LPAR level DASD Administrators. Update or greater access of the site's (LPAR Level) IA (Security) administrative batch processing JCL and Procedures must be limited to only the LPAR LEVEL ISSO/ISSM Team. It is recommended that multiple data sets be created, one of which that contains JCL and Procedures that are considered restricted and this data set be authorized to those users with justification to maintain and run these restricted JCL and Procedures. ___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.

Fix: F-369r2_fix

Ensure that update and alter access to BMC CONTROL-M User/Application JCL data sets are limited to BMC CONTROL-M administrators only. Update access can be given to the Production Control and Scheduling personnel and/or BMC CONTROL-M’s STC(s) and/or BMC CONTROL-M’s batch user(s). Read access can be given to auditors and automated batch user(s). The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. The installing Systems Programmer will identify if any additional groups have update and/or alter access for specific data sets, and once documented will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. Data sets to be protected will be: IOA.** The following commands are provided as a sample for implementing data set controls: ad 'IOA.**' uacc(none) owner(IOA) - data('ControlM User Datasets') pe 'IOA.**' id(<syspaudt>) acc(a) pe 'IOA.**' id(<audtaudt> <autoaudt>) acc(r) pe 'IOA.**' id(<bmcuser> <bmcbatch> <operaudt> <pcspaudt>) acc(r) pe 'IOA.**' id(CONTROLM CONTDAY) acc(r) setr generic(dataset) refresh

b
BMC CONTROL-M Started Task name is not properly identified / defined to the system ACP.
IA-2 - Medium - CCI-000764 - V-17452 - SV-32071r1_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZCTMR030
Vuln IDs
  • V-17452
Rule IDs
  • SV-32071r1_rule
BMC CONTROL-M requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.Information Assurance Officer
Checks: C-20061r1_chk

Refer to the following report produced by the RACF Data Collection: - RACFCMDS.RPT(LISTUSER) The BMC CONTROL-M started task(s) and/or batch job userid(s) is defined and is assigned the RACF PROTECTED attribute.

Fix: F-306r1_fix

The BMC CONTROL-M system programmer and the IAO will ensure that a product's Started Task(s) is properly Identified / defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. A sample is provided here: au CONTROLM name('stc, BMC CONTROL-M') owner(stc) dfltgrp(stc) nopass

b
BMC CONTROL-M Started task(s) must be properly defined to the STARTED resource class for RACF.
IA-2 - Medium - CCI-000764 - V-17454 - SV-32157r1_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZCTMR032
Vuln IDs
  • V-17454
Rule IDs
  • SV-32157r1_rule
Access to product resources should be restricted to only those individuals responsible for the application connectivity and who have a requirement to access these resources. Improper control of product resources could potentially compromise the operating system, ACP, and customer data.Information Assurance OfficerInformation Assurance Manager
Checks: C-3302r1_chk

Refer to the following report produced by the RACF Data Collection: - DSMON.RPT(RACSPT) Automated Analysis Refer to the following report produced by the RACF Data Collection: - PDI(ZCTM0032) Verify that the BMC CONTROL-M started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.

Fix: F-18646r1_fix

The BMC CONTROL-M system programmer and the IAO will ensure that a product's started task(s) is (are) properly identified and/or defined to the System ACP. A unique userid must be assigned for the BMC CONTROL-M started task(s) thru a corresponding STARTED class entry. The following sample set of commands is shown here as a guideline: rdef started CONTROLM.** uacc(none) owner(admin) audit(all(read)) stdata(user(CONTROLM) group(stc)) setr racl(started) ref

b
BMC C0NTROL-M resources must be properly defined and protected.
AC-4 - Medium - CCI-000035 - V-17947 - SV-32059r4_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZCTMR020
Vuln IDs
  • V-17947
Rule IDs
  • SV-32059r4_rule
BMC CONTROL-M can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non-systems personnel with read only authority.Information Assurance OfficerSystems Programmer
Checks: C-335r3_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ZCTM0020) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTM0020) Verify that the accesses to resources and/or generic equivalent are properly restricted according to the requirements specified in BMC CONTROL-M Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding. Note: To determine what resource class is used review the IOACLASS setting in SECPARM. The "Trigger" resources i.e., $$SECxxx (xxx is unique to the product) are defined in the FACILITY resource class ___ The RACF resources are defined with a default access of NONE. ___ The RACF resource access authorizations restrict access to the appropriate personnel. ___ The RACF resource logging requirements are specified. ___ The RACF resource access authorizations are defined with UACC(NONE) and NOWARNING.

Fix: F-344r3_fix

Verify that the following are properly specified in the ACP. Note: To determine what resource class is used review the IOACLASS setting in SECPARM. The "Trigger" resources i.e., $$SECxxx (xxx is unique to the product) are defined in the FACILITY resource class (Note: The resource class, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource class, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Use BMC CONTROL-M Resources and BMC INCONTROL Resources Descriptions tables in the zOS STIG Addendum. These tables list the resources, descriptions, and access and logging requirements. Ensure the guidelines for the resources and/or generic equivalent specified in the z/OS STIG Addendum are followed. Note: It is the responsibility of the ISSM to determine and document appropriate personnel for access in accordance with DoD 8500.1 para 18(a),(b),(c). The following commands are provided as a sample for implementing resource controls: rdef $ioa $$ctmpnl3.** uacc(none) owner(admin) – audit(failure(read)) - data('protected per zctmr020') pe $$ctmpnl3.** cl($ioa) id(BMC STCs) acc(alter) pe $$ctmpnl3.** cl($ioa) id(<operaudt>) acc(alter) pe $$ctmpnl3.** cl($ioa) id(<pcspaudt>) acc(alter) pe $$ctmpnl3.** cl($ioa) id(<syspaudt>) acc(alter)

b
BMC CONTROL-M security exits are not installed or configured properly.
AC-4 - Medium - CCI-000035 - V-17985 - SV-32017r1_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZCTM0060
Vuln IDs
  • V-17985
Rule IDs
  • SV-32017r1_rule
The BMC CONTROL-M security exits enable access authorization checking to BMC CONTROL-M commands, features, and online functionality. If these exit(s) is (are) not in place, activities by unauthorized users may result. BMC CONTROL-M security exit(s) interface with the ACP. If an unauthorized exit was introduced into the operating environment, system security could be weakened or bypassed. These exposures may result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerSystems Programmer
Checks: C-5033r1_chk

Interview the systems programmer responsible for the BMC CONTROL-M. Determine if the site has modified the following security exit(s): CTMSE01 CTMSE02 CTMSE08 Ensure the above security exit(s) has (have) not been modified. If the above security exit(s) has (have) been modified, ensure that the security exit(s) has (have) been approved by the site systems programmer and the approval is on file for examination.

Fix: F-356r1_fix

The System programmer responsible for the BMC CONTROL-M will review the BMC CONTROL-M operating environment. Ensure that the following security exit(s) is (are) installed properly. Determine if the site has modified the following security exit(s): CTMSE01 CTMSE02 CTMSE08 Ensure that the security exit(s) has (have) not been modified. If the security exit(s) has (have) been modified, ensure the security exit(s) has (have) been checked as to not violate any security integrity within the system and approval documentation is on file.

b
BMC CONTROL-M configuration/parameter values are not specified properly.
AC-4 - Medium - CCI-000035 - V-18014 - SV-31979r1_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZCTMR040
Vuln IDs
  • V-18014
Rule IDs
  • SV-31979r1_rule
BMC CONTROL-M configuration/parameters control the security and operational characteristics of products. If these parameter values are improperly specified, security and operational controls may be weakened. This exposure may threaten the availability of the product applications, and compromise the confidentiality of customer data.Systems Programmer
Checks: C-25332r1_chk

Refer to the following applicable reports produced by the z/OS Data Collection: - IOA.RPT(SECPARM) Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZCTM0040) The following keywords will have the specified values in the BMC CONTROL-M security parameter member: Keyword Value DEFMCHKM $$CTMEDM SECTOLM NO DFMM01 EXTEND DFMM02 EXTEND DFMM08 EXTEND RACJCARD U MSUBCHK NO

Fix: F-20577r1_fix

The BMC CONTROL-M Systems programmer will verify that any configuration/parameters that are required to control the security of the product are properly configured and syntactically correct. Set the standard values for the BMC CONTROL-M security parameters for the specific ACP environment along with additional IOA security parameters with standard values as documented below. Keyword Value DEFMCHKM $$CTMEDM SECTOLM NO DFMM01 EXTEND DFMM02 EXTEND DFMM08 EXTEND RACJCARD U MSUBCHK NO

b
BMC CONTROL-M User data sets will be properly protected.
AC-3 - Medium - CCI-000213 - V-21592 - SV-32160r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZCTMR002
Vuln IDs
  • V-21592
Rule IDs
  • SV-32160r2_rule
BMC CONTROL-M User data sets, Repository, have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Checks: C-3186r6_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CTMUSER) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCTM0002) Verify that the accesses to the BMC CONTROL-M User data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to auditors. ___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The RACF data set access authorizations restrict WRITE and/or greater access to the BMC STCs and/or batch users. ___ The RACF data set access authorizations restrict UPDATE access to the BMC Users, operations, and production control and scheduling personnel (both domain level and Application level). ___ The RACF data set rules for the data sets specify UACC(NONE) and NOWARNING.

Fix: F-392r7_fix

The IAO will ensure that WRITE and/or greater access to BMC CONTROL-M User data sets are limited to System Programmers and/or BMC STCs and/or batch users only. UPDATE access can be given to the BMC Users, operations, and production control and scheduling personnel (both domain level and Application level). READ access can be given to auditors. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS3.IOA.*.CTMC. The following commands are provided as a sample for implementing data set controls: ad 'SYS3.IOA.*.CTMC.**' uacc(none) owner(sys3) - audit(failures(read)) - data('ControlM Repository Dataset') pe 'SYS3.IOA.*.CTMC.**' id(<syspaudt>) acc(a) pe 'SYS3.IOA.*.CTMC.**' id(BMC STCs) acc(a) pe 'SYS3.IOA.*.CTMC.**' id(<bmcuser> <operaudt> <pcspaudt> <dpcsaudt>) acc(u) pe 'SYS3.IOA.*.CTMC.**' id(<audtaudt>) acc(r) setr generic(dataset) refresh