UCF STIG Viewer Logo

CICS default logonid(s) must be defined and/or controlled in accordance with the security requirements.


Overview

Finding ID Version Rule ID IA Controls Severity
V-224496 ZCIC0041 SV-224496r520276_rule Medium
Description
CICS is a transaction-processing product that provides programmers with the facilities to develop interactive applications. An improperly defined or controlled CICS default userid may provide an exposure and vulnerability within the CICS environment. This could result in the compromise of the confidentiality, integrity, and availability of the CICS region, applications, and customer data.
STIG Date
z/OS IBM CICS Transaction Server for RACF Security Technical Implementation Guide 2021-12-14

Details

Check Text ( C-26179r520274_chk )
a) Refer to the following report produced by the z/OS Data Collection:

- EXAM.RPT(CICSPROC)

Refer to the following reports produced by the RACF Data Collection:

- RACFCMDS.RPT(LISTUSER)
- SENSITVE.RPT(TCICSTRN)
- SENSITVE.RPT(GCICSTRN)

NOTE: If a CICS region is using a site-defined transaction resource class pair, execute a RACF RLIST command against these resource classes.

Refer to the CICS Systems Programmer Worksheets filled out from previous vulnerability ZCIC0010.

b) Ensure the following items are in effect for the CICS default userid (i.e., DFLTUSER=default userid):

1) Not granted the RACF OPERATIONS attribute.
2) No access to interactive on-line facilities (e.g., TSO) other than CICS.
3) TIMEOUT parameter in the CICS segment is set to 15 minutes.

4) A system's default time for terminal lock-out or session termination may be lengthened to 30 minutes at the discretion of the IAM. The IAM will maintain the documentation for each system with a time-out adjusted beyond the 15-minute recommendation to explain the basis for this decision.

5) Restricted from accessing all data sets and resources with the following exceptions:

(a) Non-restricted CICS transactions (e.g., CESF, CESN, ‘good morning’ transaction, etc.)
(b) If applicable, resources necessary to operate in an intersystem communication (ISC) environment (i.e., LU6.1, LU6.2, and MRO)

NOTE: Execute the JCL in CNTL(IRRUT100) using the CICS default userid as SYSIN input. This report lists all occurrences of this userid within the RACF database, including data set and resource access lists.

c) If all items in (b) are true, this not a finding.

d) If any item in (b) is untrue, this is a finding.
Fix Text (F-26167r520275_fix)
Ensure the following items are in effect for the CICS default userid (i.e., DFLTUSER=default userid):

1) Not granted the RACF OPERATIONS attribute.

a) Issue a RACF LU (Listuser) command on the CICS default userid.

b) The OPERATIONS attribute can be removed via the RACF command ALU NOOPERATIONS

2) No access to interactive on-line facilities (e.g., TSO) other than CICS.

a) Use the RACF ALU (Altuser) command to remove attributes such as TSO. Example: ALU NOTSO

3) TIMEOUT parameter in the CICS segment is set to 15 minutes.

4) A system's default time for terminal lock-out or session termination may be lengthened to 30 minutes at the discretion of the IAM. The IAM will maintain the documentation for each system with a time-out adjusted beyond the 15-minute recommendation to explain the basis for this decision.

a) Use the RACF LU (ListUser) command to display the CICS segment. An example is shown here:
LU CICS

b) Use the RACF ALU command to set the 15 minute timeout value. An example is shown here:
ALU CICS(TIMEOUT(15))

5) Restricted from accessing all data sets and resources with the following exceptions:

a) Delete the CICS default user from dataset access lists via the command:
PE '' ID() DEL

(a) Non-restricted CICS transactions (e.g., CESF, CESN, ‘good morning’ transaction, etc.)

(b) If applicable, resources necessary to operate in an intersystem communication (ISC) environment (i.e., LU6.1, LU6.2, and MRO)

NOTE: Execute the JCL in CNTL(IRRUT100) using the CICS default userid as SYSIN input. This report lists all occurrences of this userid within the RACF database, including data set and resource access lists.

c) If all items in (b) are true, there is NO FINDING.

d) If any item in (b) is untrue, this is a FINDING.