UCF STIG Viewer Logo

External RACF Classes are not active for CICS transaction checking.


Overview

Finding ID Version Rule ID IA Controls Severity
V-224499 ZCICR038 SV-224499r520285_rule Medium
Description
Implement CICS transaction security by utilizing two distinct and unique RACF resource classes (i.e., member and grouping) within each CICS region. If several CICS regions are grouped in an MRO environment, it is permissible for those grouped regions to share a common pair of resource classes. Member classes contain a RACF discrete profile for each transaction. Grouping classes contain groups of transactions requiring equal protection under RACF. Ideally, member classes contain no profiles, and all transactions are defined by groups in a grouping class. If CICS Classes are not active, this could result in the compromise of the confidentiality, integrity, and availability of the CICS region, applications, and customer data.
STIG Date
z/OS IBM CICS Transaction Server for RACF Security Technical Implementation Guide 2021-12-14

Details

Check Text ( C-26182r520283_chk )
a) Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(SETROPTS)

Refer to the CICS Systems Programmer Worksheets filled out from previous vulnerability ZCIC0010.

b) Ensure each CICS transaction resource class pair are active.

c) If (b) is true, there is NO FINDING.

d) If (b) is untrue, this is a FINDING.
Fix Text (F-26170r520284_fix)
Review each CICS SIT to ensure each region has a unique resource class or resource prefix specified.

1. The resources classes are activated in RACF using the following command: SETR CLASSACT()