Check: ZCLSR032
z/OS CL/SuperSession for RACF STIG:
ZCLSR032
(in versions v6 r14 through v6 r8)
Title
CL/SuperSession Started task(s) must be properly defined to the STARTED resource class for RACF. (Cat II impact)
Discussion
Access to product resources should be restricted to only those individuals responsible for the application connectivity and who have a requirement to access these resources. Improper control of product resources could potentially compromise the operating system, ACP, and customer data.
Check Content
Refer to the following report produced by the RACF Data Collection: - DSMON.RPT(RACSPT) Automated Analysis Refer to the following report produced by the RACF Data Collection: - PDI(ZCLS0032) Verify that the CL/SUPERSESSION started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.
Fix Text
The CL/SUPERSESSION system programmer and the IAO will ensure that a product's started sask(s) is (are) properly identified and/or defined to the System ACP. A unique userid must be assigned for the CL/SUPERSESSION started task(s) thru a corresponding STARTED class entry. The following sample set of commands is shown here as a guideline: rdef started KLS.** uacc(none) owner(admin) audit(all(read)) stdata(user(KLS) group(stc)) setr racl(started) ref
Additional Identifiers
Rule ID: SV-224466r958482_rule
Vulnerability ID: V-224466
Group Title: SRG-OS-000104
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000764 |
Uniquely identify and authenticate organizational users and associate that unique identification with processes acting on behalf of those users. |
Controls
Number | Title |
---|---|
IA-2 |
Identification and Authentication (organizational Users) |