UCF STIG Viewer Logo

The IBM z/VM TCP/IP NSINTERADDR statement must be present in the TCPIP DATA configuration.


Overview

Finding ID Version Rule ID IA Controls Severity
V-245532 IBMZ-VM-001130 SV-245532r859035_rule Medium
Description
If data origin authentication and data integrity verification are not performed, the resultant response could be forged, it may have come from a poisoned cache, the packets could have been intercepted without the resolver's knowledge, or resource records could have been removed, which would result in query failure or DoS. Data origin authentication must be performed to thwart these types of attacks. Each client of name resolution services either performs this validation on its own or has authenticated channels to trusted validation providers. Information systems that provide name and address resolution services for local clients include, for example, recursive resolving or caching Domain Name System (DNS) servers. DNS client resolvers either perform validation of DNSSEC signatures, or clients use authenticated channels to recursive resolvers that perform such validations. Information systems that use technologies other than the DNS to map between host/service names and network addresses provide other means to enable clients to verify the authenticity of response data. This is not applicable if DNSSEC is not implemented on the local network.
STIG Date
IBM zVM Using CA VM:Secure Security Technical Implementation Guide 2022-08-31

Details

Check Text ( C-48807r859033_chk )
Examine the "TCPIP DATA" configuration file.

If there is no "NSINTERADDR" statement in the "TCPIP DATA" configuration file, this is a finding.
Fix Text (F-48763r859034_fix)
Configure the "NSINTERADDR" statement in the "TCPIP DATA" configuration file to an appropriate address.