UCF STIG Viewer Logo

IBM z/VM TCP/IP config file INTERNALCLIENTPARMS statement must be properly configured.


Overview

Finding ID Version Rule ID IA Controls Severity
V-237946 IBMZ-VM-001060 SV-237946r859020_rule Medium
Description
Remote access services, such as those providing remote access to network devices and information systems, which lack automated control capabilities, increase risk and make remote user access management difficult at best. Remote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless. Operating system functionality (e.g., RDP) must be capable of taking enforcement action if the audit reveals unauthorized activity. Automated control of remote access sessions allows organizations to ensure ongoing compliance with remote access policies by enforcing connection rules of remote access applications on a variety of information system components (e.g., servers, workstations, notebook computers, smartphones, and tablets). The INTERNALCLIENTPARMS statement is used to configure the Telnet server, an internal client of the TCPIP virtual machine.
STIG Date
IBM zVM Using CA VM:Secure Security Technical Implementation Guide 2022-08-31

Details

Check Text ( C-41156r859018_chk )
Examine the TCP/IP config file "INTERNALCLIENTPARMS" statement.

If the following "INTERNALCLIENTPARMS" sub statement are included, this is not a finding.

PORT Num not 20 or 21
SECURECONNECTION REQUIRED
CLIENTCERTCHECK FULL
Fix Text (F-41115r859019_fix)
Configure the TCP/IP config "INTERNALCLIENTPARM" statement to include the following:

PORTNUM
SECURECONNECTION REQUIRED
CLIENTCERTCHECK FULL