IBM CICS Transaction Server SPI command resources must be properly defined and protected.

From z/OS IBM CICS Transaction Server for RACF STIG

Part of ZB000021

Associated with: CCI-000035 CCI-002234

SV-43225r3_rule IBM CICS Transaction Server SPI command resources must be properly defined and protected.

Vulnerability discussion

IBM CICS Transaction Server can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non systems personnel with read only authority.

Check content

Refer to the following report produced by the Data Set and Resource Data Collection: SENSITVE.RPT(CCICSCMD) SENSITVE.RPT(VCICSCMD) Automated Analysis: Refer to the following report produced by the RACF Data Collection Checklist: - PDI (ZCIC0021) Ensure that all IBM CICS Transaction Server resources are properly protected according to the requirements specified in CICS SPI Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding. The RACF resources and/or generic equivalent as designated in the above table are defined with a default access of NONE. The RACF resource access authorizations restrict access to the appropriate personnel as designated in the above table. The RACF resource rules for the resources designated in the above table specify UACC(NONE) and NOWARNING.

Fix text

Ensure that the IBM CICS Transaction Server command resource access is in accordance with those outlined in CICS SPI Resources table in the zOS STIG Addendum. Use CICS SPI Resources and CICS SPI Resources Descriptions tables in the zOS STIG Addendum. These tables list the resources and access requirements for IBM CICS Transaction Server; ensure the following guidelines are followed: The RACF resources and/or generic equivalent as designated in the above table are defined with a default access of NONE. The RACF resource access authorizations restrict access to the appropriate personnel as designated in the above table. The RACF resource rules for the resources designated in the above table specify UACC(NONE) and NOWARNING. The following commands are provided as a sample for implementing resource controls: RDEFINE CCICSCMD ASSOCIATION.** UACC(NONE) OWNER(ADMIN) AUDIT(FAILURE(READ)) PERMIT ASSOCIATION.** CLASS(CCICSCMD) ACCESS(READ) ID(cicsaudt) PERMIT ASSOCIATION.** CLASS(CCICSCMD) ACCESS(READ) ID(cicuaudt) PERMIT ASSOCIATION.** CLASS(CCICSCMD) ACCESS(READ) ID(syscaudt)

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer