Sensitive CICS transactions are not protected in accordance with security requirements.

From z/OS ACF2 STIG

Part of ZCIC0020

Associated with IA controls: DCCS-1, ECCD-2, DCCS-2, ECCD-1

Associated with: CCI-000213

SV-251r2_rule Sensitive CICS transactions are not protected in accordance with security requirements.

Vulnerability discussion

Sensitive CICS transactions offer the ability to circumvent transaction level controls for accessing resources under CICS. These transactions must be protected so that only authorized users can access them. Unauthorized use can result in the compromise of the confidentiality, integrity, and availability of the operating system or customer data.

Check content

a) Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(TRANS) - ACF2CMDS.RPT(RESOURCE) – Alternate report Refer to the CICS Systems Programmer Worksheets filled out from previous vulnerability ZCIC0010.. b) Browse the data set allocated by the ACF2PARM DD statement in each CICS startup procedure. Determine the resource type for transactions. Example: CICSKEY OPTION=VALIDATE,TYPE=resource type, RESOURCE=TRANS c) Ensure the following items are in effect for all CICS transactions for each resource type: NOTE: Authorized personnel include systems programming and security staffs. Additional guidance regarding authorized personnel for specific transactions is included in this z/OS STIG Addendum. For example, CEMT SPI provides a broader use of this sensitive transaction by restricting execution to inquiries. 1) Transactions, listed in tables CICS CATEGORY 2 CICS AND OTHER PRODUCT TRANSACTIONS and CICS CATEGORY 4 COTS-SUPPLIED SENSITIVE TRANSACTIONS, in the z/OS STIG Addendum, are restricted to authorized personnel. Note: The exception to this is the CEOT and CSGM transactions, which can be made available to all users. Note: The exception to this is the CWBA transaction, can be made available to the CICS Default user. Note: The transactions beginning with "CK" apply to regions running WebSphere MQ. Note: Category 1 transactions are internally restricted to CICS region userids. d) If (c) is true for all CICS regions, there is NO FINDING. e) If (c) is untrue for any CICS region, this is a FINDING.

Fix text

The IAO will ensure that each CICS region is associated with a unique userid and that userid is properly defined. Develop a plan to implement the required changes. 1. Most transactions are protected in groups. An example would be "KT2" which would contain all Category 2 transactions. KT2 is defined to ACF2 as a resource and contains all the Category 2 transactions. An example of how to implement this within ACF2 is shown here: $KEY(CEMT) TYPE(KT2) UID(syspaudt) ALLOW UID(*) PREVENT 2. Transactions groups should be defined and permitted in accordance with the CICS Transaction tables listed in the z/OS STIG Addendum.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer