UCF STIG Viewer Logo

The IBM z/VM TCP/IP SECUREDATA option for FTP must be set to REQUIRED.


Overview

Finding ID Version Rule ID IA Controls Severity
V-237945 IBMZ-VM-001040 SV-237945r859017_rule Medium
Description
Information can be either unintentionally or maliciously disclosed or modified during preparation for transmission, for example, during aggregation, at protocol transformation points, and during packing/unpacking. These unauthorized disclosures or modifications compromise the confidentiality or integrity of the information. Ensuring the confidentiality of transmitted information requires the operating system to take measures in preparing information for transmission. This can be accomplished via access control and encryption. Use of this requirement will be limited to situations where the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process. When transmitting data, operating systems need to support transmission protection mechanisms such as TLS, SSL VPNs, or IPsec. The SECUREDATA statement specifies the FTP server-wide minimum security level for data connections. Satisfies: SRG-OS-000425-GPOS-00189, SRG-OS-000426-GPOS-00190
STIG Date
IBM zVM Using CA VM:Secure Security Technical Implementation Guide 2022-08-31

Details

Check Text ( C-41155r859015_chk )
Examine the FTP Server configuration file.

If there is no "SECUREDATA" statement, this is a finding.

If the "SECUREDATA" statement specifies "REQUIRED", this is not a finding.

Note: If there is no "SECUREDATA" or the "SECUREDATA" specifies "ALLOWED" but there is a documented implementation plan with a definite completion date for setting "SECUREDATA" to "REQUIRED" on file with the ISSM, this can be downgraded to a CAT III.
Fix Text (F-41114r859016_fix)
Configure the "SECUREDATA" statement in the FTP server configuration file to specify "REQUIRED".

Note: Care should be taken before implementing this requirement in a production environment. Develop a documented plan of action that has a definite completion date. File the plan with the ISSM.