UCF STIG Viewer Logo

The IBM z/VM TCP/IP NSLOOKUP statement for UFT servers must be properly configured.


Overview

Finding ID Version Rule ID IA Controls Severity
V-245530 IBMZ-VM-001110 SV-245530r755020_rule Medium
Description
If data origin authentication and data integrity verification are not performed, the resultant response could be forged, it may have come from a poisoned cache, the packets could have been intercepted without the resolver's knowledge, or resource records could have been removed, which would result in query failure or DoS. Data origin authentication must be performed to thwart these types of attacks. Each client of name resolution services either performs this validation on its own or has authenticated channels to trusted validation providers. Information systems that provide name and address resolution services for local clients include, for example, recursive resolving or caching Domain Name System (DNS) servers. DNS client resolvers either perform validation of DNSSEC signatures, or clients use authenticated channels to recursive resolvers that perform such validations. Information systems that use technologies other than the DNS to map between host/service names and network addresses provide other means to enable clients to verify the authenticity of response data. This is not applicable if DNSSEC is not implemented on the local network.
STIG Date
IBM zVM Using CA VM:Secure Security Technical Implementation Guide 2021-06-16

Details

Check Text ( C-48805r755018_chk )
Examine the “UFTD CONFIG” file.

If “NSLOOKUP” statement is “YES”, this is not a finding.
Fix Text (F-48761r755019_fix)
Configure the “NSLOOKUP” statement in the “UFTD CONFIG” file to “YES”.