CL/SuperSession Started Task name is not properly identified / defined to the system ACP.

From z/OS CL/SuperSession for RACF STIG

Part of ZB000030

Associated with: CCI-000764

SV-28591r1_rule CL/SuperSession Started Task name is not properly identified / defined to the system ACP.

Vulnerability discussion

CL/SuperSession requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.

Check content

a) Refer to the following report produced by the RACF Data Collection: - RACFCMDS.RPT(LISTUSER) b) If the userid for the CL/SUPERSESSION started task is defined to the security database, there is NO FINDING. c) If the userid for the CL/SUPERSESSION started task is not defined to the security database, this is a FINDING.

Fix text

The Systems Programmer and IAO will ensure that the started task for CL/SuperSession is properly defined. Review all session manager security parameters and control options for compliance. Develop a plan of action and implement the changes as specified. Define the started task userid KLS for CL/SuperSession. Example: AU KLS NAME('STC, SUPERSESSION') NOPASS - OWNER(STC) DFLTGRP(STC) - DATA('START CL SUPERSESSION')

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer