UCF STIG Viewer Logo

The IBM z/VM TCP/IP SECURETELNETCLIENT option for telnet must be set to YES.


Overview

Finding ID Version Rule ID IA Controls Severity
V-237948 IBMZ-VM-001090 SV-237948r859026_rule Medium
Description
Information can be either unintentionally or maliciously disclosed or modified during preparation for transmission, for example, during aggregation, at protocol transformation points, and during packing/unpacking. These unauthorized disclosures or modifications compromise the confidentiality or integrity of the information. Ensuring the confidentiality of transmitted information requires the operating system to take measures in preparing information for transmission. This can be accomplished via access control and encryption. Use of this requirement will be limited to situations where the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process. When transmitting data, operating systems need to support transmission protection mechanisms such as TLS, SSL VPNs, or IPsec. The SECUREDATA statement specifies the FTP server-wide minimum security level for data connections.
STIG Date
IBM zVM Using CA VM:Secure Security Technical Implementation Guide 2022-08-31

Details

Check Text ( C-41158r859024_chk )
Examine the TCP/IP DATA file.

If "SECURETELNETCLIENT" option is set to "YES", this is not a finding.
Fix Text (F-41117r859025_fix)
Configure the TCP/IP DATA file "SECURETELNETCLIENT" option to "YES".