UCF STIG Viewer Logo

IBM CICS Transaction Server SPI command resources must be properly defined and protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17982 ZCICR021 SV-43225r3_rule Medium
Description
IBM CICS Transaction Server can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non systems personnel with read only authority.
STIG Date
z/OS IBM CICS Transaction Server for RACF STIG 2018-01-05

Details

Check Text ( C-41196r3_chk )
Refer to the following report produced by the Data Set and Resource Data Collection:

SENSITVE.RPT(CCICSCMD)
SENSITVE.RPT(VCICSCMD)

Automated Analysis:
Refer to the following report produced by the RACF Data Collection Checklist:
- PDI (ZCIC0021)

Ensure that all IBM CICS Transaction Server resources are properly protected according to the requirements specified in CICS SPI Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding.

The RACF resources and/or generic equivalent as designated in the above table are defined with a default access of NONE.

The RACF resource access authorizations restrict access to the appropriate personnel as designated in the above table.

The RACF resource rules for the resources designated in the above table specify UACC(NONE) and NOWARNING.
Fix Text (F-36752r4_fix)
Ensure that the IBM CICS Transaction Server command resource access is in accordance with those outlined in CICS SPI Resources table in the zOS STIG Addendum.

Use CICS SPI Resources and CICS SPI Resources Descriptions tables in the zOS STIG Addendum. These tables list the resources and access requirements for IBM CICS Transaction Server; ensure the following guidelines are followed:

The RACF resources and/or generic equivalent as designated in the above table are defined with a default access of NONE.

The RACF resource access authorizations restrict access to the appropriate personnel as designated in the above table.

The RACF resource rules for the resources designated in the above table specify UACC(NONE) and NOWARNING.

The following commands are provided as a sample for implementing resource controls:

RDEFINE CCICSCMD ASSOCIATION.** UACC(NONE) OWNER(ADMIN) AUDIT(FAILURE(READ))
PERMIT ASSOCIATION.** CLASS(CCICSCMD) ACCESS(READ) ID(cicsaudt)
PERMIT ASSOCIATION.** CLASS(CCICSCMD) ACCESS(READ) ID(cicuaudt)
PERMIT ASSOCIATION.** CLASS(CCICSCMD) ACCESS(READ) ID(syscaudt)