z/OS BMC MAINVIEW for z/OS for ACF2 STIG

Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

Vuln ID:
V-16932
Rule ID:
SV-33835r1_rule
Group ID:
ZB000000
Version:
ZMVZA000
CCI:
Severity:
Medium
Description:
BMC MAINVIEW for z/OS installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
BMC MAINVIEW for z/OS installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Check:
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(MVZRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZMVZ0000) Verify that the accesses to the BMC MAINVIEW for z/OS installation data sets are properly restricted. ___ The ACF2 data set rules for the data sets restricts READ access to all authorized users. ___ The ACF2 data set rules for the data sets restricts UPDATE and/or ALTER access to systems programming personnel. ___ The ACF2 data set rules for the data sets specify that all (i.e., failures and successes) UPDATE and/or ALTER access are logged.
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(MVZRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZMVZ0000) Verify that the accesses to the BMC MAINVIEW for z/OS installation data sets are properly restricted. ___ The ACF2 data set rules for the data sets restricts READ access to all authorized users. ___ The ACF2 data set rules for the data sets restricts UPDATE and/or ALTER access to systems programming personnel. ___ The ACF2 data set rules for the data sets specify that all (i.e., failures and successes) UPDATE and/or ALTER access are logged.
Fix:
The IAO will ensure that update and allocate access to BMC MAINVIEW for z/OS installation data sets is limited to System Programmers only, and all update and allocate access is logged. Read access can be given to all authorized users. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. Data sets to be protected will be: SYS2.BMCVIEW. SYS3.BMCVIEW. (data sets that are not altered by product STCs, can be more specific) The following commands are provided as a sample for implementing data set controls: $KEY(SYS2) BMCVIEW.- UID(<syspaudt>) R(A) W(L) A(L) E(A) BMCVIEW.- UID(<tstcaudt>) R(A) W(L) A(L) E(A) BMCVIEW.- UID(<audtaudt>) R(A) E(A) BMCVIEW.- UID(authorized users) R(A) E(A) BMCVIEW.- UID(<audtaudt>) R(A) E(A) BMCVIEW.- UID(MAINVIEW STCs) R(A) E(A) $KEY(SYS3) BMCVIEW.- UID(<syspaudt>) R(A) W(L) A(L) E(A) BMCVIEW.- UID(<tstcaudt>) R(A) W(L) A(L) E(A) BMCVIEW.- UID(<audtaudt>) R(A) E(A) BMCVIEW.- UID(authorized users) R(A) E(A) BMCVIEW.- UID(MAINVIEW STCs) R(A) E(A)
The IAO will ensure that update and allocate access to BMC MAINVIEW for z/OS installation data sets is limited to System Programmers only, and all update and allocate access is logged. Read access can be given to all authorized users. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. Data sets to be protected will be: SYS2.BMCVIEW. SYS3.BMCVIEW. (data sets that are not altered by product STCs, can be more specific) The following commands are provided as a sample for implementing data set controls: $KEY(SYS2) BMCVIEW.- UID(<syspaudt>) R(A) W(L) A(L) E(A) BMCVIEW.- UID(<tstcaudt>) R(A) W(L) A(L) E(A) BMCVIEW.- UID(<audtaudt>) R(A) E(A) BMCVIEW.- UID(authorized users) R(A) E(A) BMCVIEW.- UID(<audtaudt>) R(A) E(A) BMCVIEW.- UID(MAINVIEW STCs) R(A) E(A) $KEY(SYS3) BMCVIEW.- UID(<syspaudt>) R(A) W(L) A(L) E(A) BMCVIEW.- UID(<tstcaudt>) R(A) W(L) A(L) E(A) BMCVIEW.- UID(<audtaudt>) R(A) E(A) BMCVIEW.- UID(authorized users) R(A) E(A) BMCVIEW.- UID(MAINVIEW STCs) R(A) E(A)
Vuln ID:
V-17067
Rule ID:
SV-37720r1_rule
Group ID:
ZB000001
Version:
ZMVZA001
CCI:
Severity:
Medium
Description:
BMC MAINVIEW for z/OS STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerInformation Assurance ManagerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECAR-3, ECCD-1, ECCD-2
BMC MAINVIEW for z/OS STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerInformation Assurance ManagerSystems Programmer
Check:
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(MVZSTC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZMVZ0001) Verify that the accesses to the BMC MAINVIEW for z/OS STC data sets are properly restricted. ___ The ACF2 data set rules for the data sets restricts READ access to auditors and authorized users. ___ The ACF2 data set rules for the data sets restricts UPDATE and/or ALTER access to systems programming personnel. ___ The ACF2 data set rules for the data sets restricts UPDATE and/or ALTER access to the BMC MAINVIEW for z/OS’s STC(s) and/or batch user(s).
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(MVZSTC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZMVZ0001) Verify that the accesses to the BMC MAINVIEW for z/OS STC data sets are properly restricted. ___ The ACF2 data set rules for the data sets restricts READ access to auditors and authorized users. ___ The ACF2 data set rules for the data sets restricts UPDATE and/or ALTER access to systems programming personnel. ___ The ACF2 data set rules for the data sets restricts UPDATE and/or ALTER access to the BMC MAINVIEW for z/OS’s STC(s) and/or batch user(s).
Fix:
The IAO will ensure that update and allocate access to BMC MAINVIEW for z/OS STC data sets is limited to System Programmers and/or BMC MAINVIEW for z/OS’s STC(s) and/or batch user(s) only. Read access can be given to auditors and authorized users. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. Data sets to be protected will be: SYS3.BMCVIEW (data sets that are altered by the product’s STCs, this can be more specific) The following commands are provided as a sample for implementing data set controls: $KEY(SYS3) BMCVIEW.- UID(<syspaudt>) R(A) W(A) A(A) E(A) BMCVIEW.- UID(<tstcaudt>) R(A) W(A) A(A) E(A) BMCVIEW.- UID(MAINVIEW STCs) R(A) W(A) A(A) E(A) BMCVIEW.- UID(<audtaudt>) R(A) E(A) BMCVIEW.- UID(authorize users) R(A) E(A)
The IAO will ensure that update and allocate access to BMC MAINVIEW for z/OS STC data sets is limited to System Programmers and/or BMC MAINVIEW for z/OS’s STC(s) and/or batch user(s) only. Read access can be given to auditors and authorized users. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. Data sets to be protected will be: SYS3.BMCVIEW (data sets that are altered by the product’s STCs, this can be more specific) The following commands are provided as a sample for implementing data set controls: $KEY(SYS3) BMCVIEW.- UID(<syspaudt>) R(A) W(A) A(A) E(A) BMCVIEW.- UID(<tstcaudt>) R(A) W(A) A(A) E(A) BMCVIEW.- UID(MAINVIEW STCs) R(A) W(A) A(A) E(A) BMCVIEW.- UID(<audtaudt>) R(A) E(A) BMCVIEW.- UID(authorize users) R(A) E(A)
Vuln ID:
V-17452
Rule ID:
SV-33838r1_rule
Group ID:
ZB000030
Version:
ZMVZA030
CCI:
Severity:
Medium
Description:
BMC Mainview for z/OS requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerECCD-1, ECCD-2
BMC Mainview for z/OS requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.Information Assurance Officer
Check:
Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSTC) Insure that the logonids(s) for the BMC Mainview for z/OS started task(s) includes the following: STC MUSASS NO-SMC
Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSTC) Insure that the logonids(s) for the BMC Mainview for z/OS started task(s) includes the following: STC NO-SMC
Fix:
The BMC Mainview for z/OS system programmer and the IAO will ensure that a product's Started Task(s) is properly identified and/or defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. Example: SET LID INSERT MV$CAS STC MUSASS NO-SMC INSERT MV$PAS STC MUSASS NO-SMC INSERT MV$MVS STC NO-SMC
Ensure that a product's Started Task(s) is properly identified and/or defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. Example: SET LID INSERT MV$CAS STC NO-SMC INSERT MV$PAS STC NO-SMC INSERT MV$MVS STC NO-SMC
Vuln ID:
V-17947
Rule ID:
SV-46311r2_rule
Group ID:
ZB000020
Version:
ZMVZA020
CCI:
Severity:
Medium
Description:
BMC MAINVIEW can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non systems personnel with read only authority.Information Assurance OfficerSystems ProgrammerECCD-1, ECCD-2
BMC MAINVIEW can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non systems personnel with read only authority.Information Assurance OfficerSystems Programmer
Check:
Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(ZMVZ0020) - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZMVZ0020) Verify that the accesses to resources and/or generic equivalent are properly restricted according to the requirements specified in BMC MAINVIEW Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding. ___ The ACF2 resources are defined with a default access of PREVENT. ___ The ACF2 resource access authorizations restrict access to the appropriate personnel.
Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(ZMVZ0020) - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZMVZ0020) Verify that the accesses to resources and/or generic equivalent are properly restricted according to the requirements specified in BMC MAINVIEW Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding. ___ The ACF2 resources are defined with a default access of PREVENT. ___ The ACF2 resource access authorizations restrict access to the appropriate personnel.
Fix:
The IAO will work with the systems programmer to verify that the following are properly specified in the ACP. (Note: The resource type, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource type, resources, and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Use BMC MAINVIEW Resources table in the zOS STIG Addendum. This table lists the resources, access requirements, and logging requirement for BMC MAINVIEW. Ensure the guidelines for the resource type, resources, and/or generic equivalent specified in the z/OS STIG Addendum are followed. The ACF2 resources as designated in the above table are defined with a default access of PREVENT. The ACF2 resource access authorizations restrict access to the appropriate personnel as designated in the above table. The following commands are provided as a sample for implementing resource controls: $KEY(BBM) TYPE(BMV) ssid.CN UID(autoaudt) ALLOW ssid.CN UID(dasdaudt) ALLOW ssid.CN UID(mqsaaudt) ALLOW ssid.CN UID(Mainview STCs) ALLOW ssid.CN UID(mvzread) ALLOW ssid.CN UID(mvzupdt) ALLOW ssid.CN UID(pcspaudt) ALLOW ssid.CN UID(syspaudt) ALLOW - UID(*) PREVENT
The IAO will work with the systems programmer to verify that the following are properly specified in the ACP. (Note: The resource type, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource type, resources, and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Use BMC MAINVIEW Resources table in the zOS STIG Addendum. This table lists the resources, access requirements, and logging requirement for BMC MAINVIEW. Ensure the guidelines for the resource type, resources, and/or generic equivalent specified in the z/OS STIG Addendum are followed. The ACF2 resources as designated in the above table are defined with a default access of PREVENT. The ACF2 resource access authorizations restrict access to the appropriate personnel as designated in the above table. The following commands are provided as a sample for implementing resource controls: $KEY(BBM) TYPE(BMV) ssid.CN UID(autoaudt) ALLOW ssid.CN UID(dasdaudt) ALLOW ssid.CN UID(mqsaaudt) ALLOW ssid.CN UID(Mainview STCs) ALLOW ssid.CN UID(mvzread) ALLOW ssid.CN UID(mvzupdt) ALLOW ssid.CN UID(pcspaudt) ALLOW ssid.CN UID(syspaudt) ALLOW - UID(*) PREVENT
Vuln ID:
V-18011
Rule ID:
SV-33844r1_rule
Group ID:
ZB000038
Version:
ZMVZA038
CCI:
Severity:
Medium
Description:
Failure to use a robust ACP to control a product could potentially compromise the integrity and availability of the MVS operating system and user data.Information Assurance OfficerDCCS-1, DCCS-2
Failure to use a robust ACP to control a product could potentially compromise the integrity and availability of the MVS operating system and user data.Information Assurance Officer
Check:
Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Ensure that the following GSO CLASMAP record entries are defined: CLASMAP.class RESOURCE(class) RSRCTYPE(type) ENTITYLN(39) Ensure that the following GSO SAFDEF record entries are defined: INSERT SAFDEF.ssid ID(BBCS) MODE(GLOBAL)REP - RACROUTE(SUBSYS=ssid REQSTOR=-)
Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Ensure that the following GSO CLASMAP record entries are defined: CLASMAP.class RESOURCE(class) RSRCTYPE(type) ENTITYLN(39) Ensure that the following GSO SAFDEF record entries are defined: INSERT SAFDEF.ssid ID(BBCS) MODE(GLOBAL)REP - RACROUTE(SUBSYS=ssid REQSTOR=-)
Fix:
The IAO will use SAF security to define and protect the Products resouce class(es). Ensure that the following GSO CLASMAP record entry(ies) is (are) defined: CLASMAP.class RESOURCE(class) RSRCTYPE(type) ENTITYLN(39) Example: SET C(GSO) LIST CLASMAP.BMCVIEW INSERT CLASMAP.BMCVIEW ENTITYLN(39) RESOURCE(BMCVIEW) RSRCTYPE(BBM) F ACF2,REFRESH(CLASMAP) Ensure that the following GSO SAFDEF record entry(ies) is (are) defined: SAFDEF.ssid ID(BBCS) MODE(GLOBAL)REP RACROUTE(SUBSYS=ssid REQSTOR=-) Example: ACF SET C(GSO) LIST SAFDEF.ssid INSERT SAFDEF.ssid ID(BBCS) MODE(GLOBAL)REP RACROUTE(SUBSYS=ssid REQSTOR=-) F ACF2,REFRESH(SAFDEF)
The IAO will use SAF security to define and protect the Products resouce class(es). Ensure that the following GSO CLASMAP record entry(ies) is (are) defined: CLASMAP.class RESOURCE(class) RSRCTYPE(type) ENTITYLN(39) Example: SET C(GSO) LIST CLASMAP.BMCVIEW INSERT CLASMAP.BMCVIEW ENTITYLN(39) RESOURCE(BMCVIEW) RSRCTYPE(BBM) F ACF2,REFRESH(CLASMAP) Ensure that the following GSO SAFDEF record entry(ies) is (are) defined: SAFDEF.ssid ID(BBCS) MODE(GLOBAL)REP RACROUTE(SUBSYS=ssid REQSTOR=-) Example: ACF SET C(GSO) LIST SAFDEF.ssid INSERT SAFDEF.ssid ID(BBCS) MODE(GLOBAL)REP RACROUTE(SUBSYS=ssid REQSTOR=-) F ACF2,REFRESH(SAFDEF)
Vuln ID:
V-18014
Rule ID:
SV-37806r1_rule
Group ID:
ZB000040
Version:
ZMVZA040
CCI:
Severity:
Medium
Description:
BMC MAINVIEW for z/OS configuration/parameters controls the security and operational characteristics of products. If these parameter values are improperly specified, security and operational controls may be weakened. This exposure may threaten the availability of the product applications, and compromise the confidentiality of customer data.Systems ProgrammerECCD-1, ECCD-2
BMC MAINVIEW for z/OS configuration/parameters controls the security and operational characteristics of products. If these parameter values are improperly specified, security and operational controls may be weakened. This exposure may threaten the availability of the product applications, and compromise the confidentiality of customer data.Systems Programmer
Check:
Refer to the Configuration Location dataset and member specified in the z/OS Dialog Management Procedures for BMC MAINVIEW for z/OS. Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZMVZ0040) The following keywords will have the specified values in the BMC MAINVIEW for z/OS security parameter member: Statement(values) ESMTYPE(AUTO|ACF2)
Refer to the Configuration Location dataset and member specified in the z/OS Dialog Management Procedures for BMC MAINVIEW for z/OS. Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZMVZ0040) The following keywords will have the specified values in the BMC MAINVIEW for z/OS security parameter member: Statement(values) ESMTYPE(AUTO|ACF2)
Fix:
The BMC MAINVIEW for z/OS Systems programmer will verify that any configuration/parameters that are required to control the security of the product are properly configured and syntactically correct. Set the standard values for the BMC MAINVIEW for z/OS security parameters for the specific ACP environment along with additional IOA security parameters with standard values as documented below. Statement(values) ESMTYPE(AUTO|ACF2)
The BMC MAINVIEW for z/OS Systems programmer will verify that any configuration/parameters that are required to control the security of the product are properly configured and syntactically correct. Set the standard values for the BMC MAINVIEW for z/OS security parameters for the specific ACP environment along with additional IOA security parameters with standard values as documented below. Statement(values) ESMTYPE(AUTO|ACF2)