BMC IOA Started Task name must be properly identified and defined to the system ACP.

From z/OS BMC IOA for ACF2 STIG

Part of ZB000030

Associated with IA controls: ECCD-2, ECCD-1

SV-32076r2_rule BMC IOA Started Task name must be properly identified and defined to the system ACP.

Vulnerability discussion

BMC IOA requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.

Check content

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSTC) Verify that the logonid(s) for the BMC IOA started task(s) is (are) properly defined. If the following attributes are defined, this is not a finding. STC MUSASS NO-SMC

Fix text

The IAO working with the systems programmer will ensure the BMC IOA Started Task(s) is (are) properly identified and/or defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. The following commands are provided as a sample for defining Started Task(s): SET LID CHANGE IOAGATE STC MUSASS NO-SMC

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer