UCF STIG Viewer Logo

CA IDMS must automatically terminate an external run-unit after organization-defined conditions or trigger events of time waiting to issue a database request.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251630 IDMS-DB-000590 SV-251630r855268_rule Medium
Description
Inactive sessions, such as a logged on user who leaves their terminal, may give a bad actor access to the system.
STIG Date
CA IDMS Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-55065r807755_chk )
Use task SYSGEN if online, or program RHDCSGEN if batch.

Sign on to the dictionary where the System definition is maintained: "SIGNON DICTIONARY SYSTEM.", for example.

Enter: "DISPLAY SYSTEM 123." where 123 is the number of the system being checked.

Scroll through the returned text until "EXTERNAL WAIT" is found.

If the associated value is not the organization-defined timeout number of wall-clock seconds, this is a finding.
Fix Text (F-55019r807756_fix)
Use TASK SYSGEN if online, or program RHDCSGEN if batch.

Sign on to the dictionary where the system definition is maintained: "SIGNON DICTIONARY SYSTEM.", for example.

Enter: "MODIFY SYSTEM 123 EXTERNAL WAIT is ." where 123 is the number of the system being modified.

Enter: "VALIDATE."

Enter: "GENERATE."

The change will become effective the next time the CV is stopped and started.

Note: The system EXTERNAL WAIT and can be overridden with the EXTERNAL WAIT parameter of the TASK statement.

Note: The UCFCICZ interface may also be used to clean up the CA IDMS session if access is through CICS and the CICS session has ended.