UCF STIG Viewer Logo

BMC CONTROL-D user data sets must be properly protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-21592 ZCTDR002 SV-32163r3_rule Medium
Description
BMC CONTROL-D User data sets, CDAM and Repository, have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.
STIG Date
z/OS BMC CONTROL-D for RACF STIG 2018-09-20

Details

Check Text ( C-3324r8_chk )
Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(CTMUSER)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZCTD0002)

Verify that the accesses to the BMC CONTROL-D User data sets are properly restricted. If the following guidance is true, this is not a finding.

___ The RACF data set access authorizations restrict READ access to auditors.

___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel.

___ The RACF data set access authorizations restrict WRITE and/or greater access to the BMC STCs and/or batch users.

___ The RACF data set access authorizations restrict UPDATE access to centralized and decentralized security personnel, and/or CONTROL-D end users.

___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.
Fix Text (F-3255r7_fix)
The IAO must ensure that WRITE and/or greater access to BMC CONTROL-D User data sets are limited to System Programmers and BMC STCs and/or batch users. Additionally, UPDATE access can be given to centralized and decentralized security personnel, and BMC users. READ access can be given to auditors.

The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system.

(Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

Data sets to be protected will be:
SYS3.IOA.*.CTDR.
CTRUSR.
CTDSRV.
CTDJB1.

The following commands are provided as a sample for implementing data set controls:

ad 'SYS3.IOA.*.CTDR.**' uacc(none) owner(sys3) -
audit(failures(read)) -
data('BMC CONTROL-D Repository DS')
pe 'SYS3.IOA.*.CTDR.**' id(syspaudt tstcaudt BMC STCs) acc(a)
pe 'SYS3.IOA.*.CTDR.**' id(bmcuser) acc(u)
pe 'SYS3.IOA.*.CTDR.**' id(secaaudt secdaudt) acc(u)
pe 'SYS3.IOA.*.CTDR.**' id(audtaudt) acc(r)

ad 'CTRUSR.**' uacc(none) owner(CTRUSR) -
audit(failures(read)) -
data('BMC CONTROL-D CDAM DS')
pe 'CTRUSR.**' id(syspaudt tstcaudt BMC STCs) acc(a)
pe 'CTRUSR.**' id(bmcuser) acc(u)
pe 'CTRUSR.**' id(secaaudt secdaudt) acc(u)
pe 'CTRUSR.**' id(audtaudt) acc(r)

ad 'CTDSRV.**' uacc(none) owner(CTDSRV) -
audit(failures(read)) -
data('BMC CONTROL-D CDAM DS')
pe 'CTDSRV.**' id(syspaudt tstcaudt BMC STCs) acc(a)
pe 'CTDSRV.**' id(bmcuser) acc(u)
pe 'CTDSRV.**' id(secaaudt secdaudt) acc(u)
pe 'CTDSRV.**' id(audtaudt) acc(r)

ad 'CTDJB1.**' uacc(none) owner(CTDJB1) -
audit(failures(read)) -
data('BMC CONTROL-D CDAM DS')
pe 'CTDJB1.**' id(syspaudt tstcaudt BMC STCs) acc(a)
pe 'CTDJB1.**' id(bmcuser) acc(u)
pe 'CTDJB1.**' id(secaaudt secdaudt) acc(u)
pe 'CTDJB1.**' id(audtaudt) acc(r)

setr generic(dataset) refresh