UCF STIG Viewer Logo

IBM CICS Transaction Server SPI command resources must be properly defined and protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17982 ZCICT021 SV-43227r2_rule ECCD-1 Medium
Description
IBM CICS Transaction Server can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non systems personnel with read only authority.
STIG Date
z/OS IBM CICS Transaction Server for TSS STIG 2015-01-15

Details

Check Text ( C-41197r2_chk )
Refer to the following report produced by the TSS Data Collection and Data Set and Resource Data Collection:

- SENSITVE.RPT(WHOHSPI)
- TSSCMDS.RPT(WHOOSPI)
- TSSCMDS.RPT(#RDT)

Ensure that all IBM CICS Transaction Server resources are properly protected according to the requirements specified in CICS SPI Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding.

___ The TSS resources and/or generic equivalent as designated in the above table are owned or DEFPROT is specified for the resource class.

___ The TSS resource access authorizations restrict access to the appropriate personnel as designated in the above table.
Fix Text (F-36753r2_fix)
The IAO must work with the systems programmer to verify that the following are properly specified in the ACP.

Ensure that the IBM CICS Transaction Server command resource access is in accordance with those outlined in CICS SPI Resources table in the zOS STIG Addendum.

Use CICS SPI Resources and CICS SPI Resources Descriptions tables in the zOS STIG Addendum. These tables list the resources and access requirements for IBM CICS Transaction Server; ensure the following guidelines are followed:

The TSS resources and/or generic equivalent as designated in the above table are owned or DEFPROT is specified for the resource class.

The TSS resource access authorizations restrict access to the appropriate personnel as designated in the above table.

The following commands are provided as a sample for implementing resource controls:

TSS ADD(dept-acid) SPI(ASSOCIAT)
TSS PERMIT(cicsaudt) SPI(ASSOCIAT) ACCESS(READ)
TSS PERMIT(cicuaudt) SPI(ASSOCIAT) ACCESS(READ)
TSS PERMIT(syscsaudt) SPI(ASSOCIAT) ACCESS(READ)