CICS logonid(s) do not have time-out limit set to 15 minutes.

From z/OS ACF2 STIG

Part of ZCIC0042

Associated with IA controls: DCCS-1, ECLO-1, DCCS-2, ECLO-2

Associated with: CCI-000057

SV-7524r2_rule CICS logonid(s) do not have time-out limit set to 15 minutes.

Vulnerability discussion

CICS is a transaction-processing product that provides programmers with the facilities to develop interactive applications. Improperly defined or controlled CICS userids (i.e., region, default, and terminal users) may provide an exposure and vulnerability within the CICS environment. This could result in the compromise of the confidentiality, integrity, and availability of the CICS region, applications, and customer data.

Check content

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(LOGONIDS) Refer to the CICS Systems Programmer Worksheets filled out from previous vulnerability ZCIC0010. Note: Any logonid that does not have a IDLE value specified will obtain its IDLE value from the default value set in ZCIC0041. Any logonid that specifies a IDLE value must meet the requirements specified below. b) Ensure that all logonids with the CICS attribute have IDLE(15) specified. c) If (b) is true for each CICS region and/or CICS user, there is NO FINDING. NOTE: If the time-out limit is greater than 15 minutes, and the system is processing unclassified information, review the following items. If any of these is true, there is NO FINDING. 1) If a session is not terminated, but instead is locked out after 15 minutes of inactivity, a process must be in place that requires user identification and authentication before the session is unlocked. Session lock-out will be implemented through system controls or terminal screen protection. 2) A system's default time for terminal lock-out or session termination may be lengthened to 30 minutes at the discretion of the IAM. The IAM will maintain the documentation for each system with a time-out adjusted beyond the 15-minute recommendation to explain the basis for this decision. 3) The IAM may set selected userids to have a time-out of up to 60 minutes in order to complete critical reports or transactions without timing out. Each exception must meet the following criteria: (a) The time-out exception cannot exceed 60 minutes. (b) A letter of justification fully documenting the user requirement(s) must be submitted and approved by the site IAM. In addition, this letter must identify an alternate means of access control for the terminal(s) involved (e.g., a room that is locked at all times, a room with a cipher lock to limit access, a password protected screen saver set to 30 minutes or less, etc.). (c) The requirement must be revalidated on an annual basis. c) If the CICS time-out limit is not specified for 15 minutes of inactivity, and the previously mentioned exceptions do not apply, this is a FINDING.

Fix text

The IAO will ensure that all CICS users have a 15 minute time-out limit specified. Ensure that all userids with a CICS segment have the TIMEOUT parameter set to 15 minutes. Examples: SET LID LIST CICS CHANGE CICS IDLE(15)

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer