CL/SuperSession Started Task name is not properly identified / defined to the system ACP.

From z/OS CL/SuperSession for TSS STIG

Part of ZB000030

Associated with IA controls: ECCD-2, ECCD-1

SV-28592r1_rule CL/SuperSession Started Task name is not properly identified / defined to the system ACP.

Vulnerability discussion

CL/SuperSession requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.

Check content

a) Refer to the following reports produced by the TSS Data Collection: - TSSCMDS.RPT(@ACIDS) b) Review the CL/SuperSession STC/Batch ACID(s) for the following: ___ Is defined as KLS for the ACID. ___ Is defined with Facility of STC and/or BATCH. ___ Is defined with Master Facility of KLS. ___ Is sourced to the INTRDR. c) If all of the above are true, there is NO FINDING. d) If any of the above is untrue, this is a FINDING.

Fix text

The Systems Programmer and IAO will ensure that the started task for CL/SuperSession is properly defined. Review all session manager security parameters and control options for compliance. Develop a plan of action and implement the changes as specified. Define the started task userid KLS for CL/SuperSession. Example: TSS CRE(KLS) DEPT(Dept) NAME('CL/SuperSession STC') - FAC(STC) MASTFAC(KLS) PASSWORD(password,0) - SOURCE(INTRDR)

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer