UCF STIG Viewer Logo

The IBM z/VM CHECKSUM statement must be included in the TCP/IP configuration file.


Overview

Finding ID Version Rule ID IA Controls Severity
V-245533 IBMZ-VM-001140 SV-245533r859038_rule Medium
Description
If data origin authentication and data integrity verification are not performed, the resultant response could be forged, it may have come from a poisoned cache, the packets could have been intercepted without the resolver's knowledge, or resource records could have been removed which would result in query failure or denial of service. Data integrity verification must be performed to thwart these types of attacks. Each client of name resolution services either performs this validation on its own or has authenticated channels to trusted validation providers. Information systems that provide name and address resolution services for local clients include, for example, recursive resolving or caching Domain Name System (DNS) servers. DNS client resolvers either perform validation of DNSSEC signatures, or clients use authenticated channels to recursive resolvers that perform such validations. The CHECKSUM statement is a TCP/IP configuration file statement that instructs the TCPIP virtual machine to reenable TCP checksum testing on incoming messages.
STIG Date
IBM zVM Using CA VM:Secure Security Technical Implementation Guide 2022-08-31

Details

Check Text ( C-48808r859036_chk )
Examine the "TCP/IP" configuration file.

If there is no "CHECKSUM" statement in the "TCP/IP" configuration file, this is a finding.
Fix Text (F-48764r859037_fix)
Configure the "TCP/IP" configuration file to include a "CHECKSUM" statement.