IBM CICS Transaction Server SPI command resources must be properly defined and protected.

From z/OS IBM CICS Transaction Server for TSS STIG

Part of ZB000021

Associated with: CCI-000035 CCI-002234

SV-43227r3_rule IBM CICS Transaction Server SPI command resources must be properly defined and protected.

Vulnerability discussion

IBM CICS Transaction Server can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non systems personnel with read only authority.

Check content

Refer to the following report produced by the TSS Data Collection and Data Set and Resource Data Collection: SENSITVE.RPT(WHOHSPI) TSSCMDS.RPT(WHOOSPI) TSSCMDS.RPT(#RDT) Automated Analysis: Refer to the following report produced by the TSS Data Collection Checklist: - PDI (ZCIC0021) Ensure that all IBM CICS Transaction Server resources are properly protected according to the requirements specified in CICS SPI Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding. The TSS resources and/or generic equivalent as designated in the above table are owned or DEFPROT is specified for the resource class. The TSS resource access authorizations restrict access to the appropriate personnel as designated in the above table.

Fix text

Ensure that the IBM CICS Transaction Server command resource access is in accordance with those outlined in CICS SPI Resources table in the zOS STIG Addendum. Use CICS SPI Resources and CICS SPI Resources Descriptions tables in the zOS STIG Addendum. These tables list the resources and access requirements for IBM CICS Transaction Server; ensure the following guidelines are followed: The TSS resources and/or generic equivalent as designated in the above table are owned or DEFPROT is specified for the resource class. The TSS resource access authorizations restrict access to the appropriate personnel as designated in the above table. The following commands are provided as a sample for implementing resource controls: TSS ADD(dept-acid) SPI(ASSOCIAT) TSS PERMIT(cicsaudt) SPI(ASSOCIAT) ACCESS(READ) TSS PERMIT(cicuaudt) SPI(ASSOCIAT) ACCESS(READ) TSS PERMIT(syscsaudt) SPI(ASSOCIAT) ACCESS(READ)

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer