STIGQter STIGQter: STIG Summary: z/OS IBM CICS Transaction Server for ACF2 STIG Version: 6 Release: 6 Benchmark Date: 24 Apr 2020:

CICS default logonid(s) must be defined and/or controlled in accordance with the security requirements.

DISA Rule

SV-7523r4_rule

Vulnerability Number

V-7119

Group Title

ZCIC0041

Rule Version

ZCIC0041

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Ensure that the default CICS user is restricted and properly defined.

Ensure the following items are in effect for the CICS default logonid(s) (i.e., Browse the ACF2PARM DD statement for DEFAULT TERMINAL=<parameter> and DEFAULT NONTERMINAL=nnnnnnnn):

Not granted the ACF2 NON-CNCL privilege.
Use the ACF2 LIST command to display the default CICS userid.

Example:
SET LID
LIST CICS
CHANGE CICS NONON-CNCL

No access to interactive online facilities (e.g., TSO) other than CICS.

Use the ACF2 LIST command to display the default CICS userid.

Example:
SET LID
LIST CICS
CHANGE CICS NOTSO

IDLE(15) field is set to 15 minutes, up to 30 with justification.
Use the ACF2 LIST command to display the default CICS userid.

Example:

SET LID
LIST CICS
CHANGE CICS IDLE(15) up to 30 with justification

Restricted from accessing all data sets and resources with the following exceptions:

Non-restricted CICS transactions (e.g., CESF, CESN, ‘good morning’ transaction, etc.)

If applicable, resources necessary to operate in an intersystem communication (ISC) environment (i.e., LU6.1, LU6.2, and MRO)

Use the ACF2 ACFRPTRX or ACFRPTXR reports to verify if the CICS default userid has access to any resources or datasets.

Check Contents

a) Refer to the following report produced by the z/OS Data Collection:

- EXAM.RPT(CICSPROC)

Refer to the following report produced by the ACF2 Data Collection:

- ACF2CMDS.RPT(LOGONIDS)
- ACF2CMDS.RPT(RESOURCE)

Refer to the CICS Systems Programmer Worksheets filled out from previous vulnerability ZCIC0010.

b) Ensure the following items are in effect for the CICS default logonid(s) (i.e., Browse the ACF2PARM DD statement for DEFAULT TERMINAL=<parameter> and DEFAULT NONTERMINAL=nnnnnnnn):

1) Not granted the ACF2 NON-CNCL privilege.
2) No access to interactive on-line facilities (e.g., TSO) other than CICS.
3) IDLE(15) field is set to 15 minutes.

4) A system's default time for terminal lock-out or session termination may be lengthened to 30 minutes at the discretion of the IAM. The IAM will maintain the documentation for each system with a time-out adjusted beyond the 15-minute recommendation to explain the basis for this decision.

5) Restricted from accessing all data sets and resources with the following exceptions:

(a) Non-restricted CICS transactions (e.g., CESF, CESN, ‘good morning’ transaction, etc.)
(b) If applicable, resources necessary to operate in an intersystem communication (ISC) environment (i.e., LU6.1, LU6.2, and MRO)

c) If all items in (b) are true, this is not a finding.

d) If any item in (b) is untrue, this is a finding.

Vulnerability Number

V-7119

Documentable

True

Rule Version

ZCIC0041

Severity Override Guidance

a) Refer to the following report produced by the z/OS Data Collection:

- EXAM.RPT(CICSPROC)

Refer to the following report produced by the ACF2 Data Collection:

- ACF2CMDS.RPT(LOGONIDS)
- ACF2CMDS.RPT(RESOURCE)

Refer to the CICS Systems Programmer Worksheets filled out from previous vulnerability ZCIC0010.

b) Ensure the following items are in effect for the CICS default logonid(s) (i.e., Browse the ACF2PARM DD statement for DEFAULT TERMINAL=<parameter> and DEFAULT NONTERMINAL=nnnnnnnn):

1) Not granted the ACF2 NON-CNCL privilege.
2) No access to interactive on-line facilities (e.g., TSO) other than CICS.
3) IDLE(15) field is set to 15 minutes.

4) A system's default time for terminal lock-out or session termination may be lengthened to 30 minutes at the discretion of the IAM. The IAM will maintain the documentation for each system with a time-out adjusted beyond the 15-minute recommendation to explain the basis for this decision.

5) Restricted from accessing all data sets and resources with the following exceptions:

(a) Non-restricted CICS transactions (e.g., CESF, CESN, ‘good morning’ transaction, etc.)
(b) If applicable, resources necessary to operate in an intersystem communication (ISC) environment (i.e., LU6.1, LU6.2, and MRO)

c) If all items in (b) are true, this is not a finding.

d) If any item in (b) is untrue, this is a finding.

Check Content Reference

M

Responsibility

Information Assurance Officer

Target Key

198

Comments