JES2 system commands are not protected in accordance with security requirements..

From z/OS ACF2 STIG

Part of ZJES0052

Associated with IA controls: DCCS-1, ECCD-2, DCCS-2, ECCD-1

Associated with: CCI-000213 CCI-002234

SV-7229r2_rule JES2 system commands are not protected in accordance with security requirements..

Vulnerability discussion

JES2 system commands are used to control JES2 resources and the operating system environment. Failure to properly control access to JES2 system commands could result in unauthorized personnel issuing sensitive JES2 commands. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.

Check content

a) Refer to the following reports produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(OPERCMDS) - ACF2CMDS.RPT(RESOURCE) – Alternate report - ACF2CMDS.RPT(ACFGSO) - ACF2CMDS.RPT(LOGONIDS) NOTE: Review the ACFGSO report. If CLASMAP defines OPERCMDS as anything other than TYPE(OPR), replace OPR below with the appropriate three letters. Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZJES0052) b) Review resource rules for TYPE(OPR). c) If the JES2.- resource is defined to the OPERCMDS class with a default access of PREVENT and all access is logged, there is NO FINDING. d) If access to JES2 system commands defined in the table entitled Controls on JES2 System Commands, in the z/OS STIG Addendum is restricted to the appropriate personnel (e.g., operations staff, systems programming personnel, general users), there is NO FINDING. NOTE: Use the GROUP category specified in the table referenced above as a guideline to determine appropriate personnel access to system commands. e) If access to specific JES2 system commands is logged as indicated in the table entitled Controls on JES2 System Commands, in the z/OS STIG Addendum, there is NO FINDING. f) If either (c), (d), or (e) above is untrue for any JES2 system command resource, this is a FINDING.

Fix text

The IAO will ensure that access to JES2 system commands listed in the table entitled Controls on JES2 System Commands, in the zOS STIG Addendum are restricted to the appropriate personnel and logged where indicated: Review the ACFGSO report. If CLASMAP defines OPERCMDS as anything other than TYPE(OPR), replace OPR below with the appropriate three letters. Review resource rules for TYPE(OPR). Ensure the JES2.- resource is defined to the OPERCMDS class with a default access of PREVENT and all access is logged. Ensure access to JES2 system commands defined in the table entitled Controls on JES2 System Commands, in the zOS STIG Addendum is restricted to the appropriate personnel (e.g., operations staff, systems programming personnel, general users). Ensure access to specific JES2 system commands is logged as indicated in the table entitled Controls on JES2 System Commands,in the zOS STIG Addendum. Some ACF2 Examples: $KEY(JES2) TYPE(OPR) CANCEL.BAT UID(operaudt) SERVICE(READ,UPDATE) LOG DISPLAY.JOB UID(*) SERVICE(READ) LOG START.INITIATOR UID(operaudt) SERVICE(DELETE) LOG START.LINE UID(operaudt) SERVICE(DELETE) LOG STOP.INITIATOR UID(operaudt) SERVICE(DELETE) LOG STOP.LINE UID(operaudt) SERVICE(DELETE) LOG - UID(*) PREVENT

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer