The IBM z/VM TCP/IP VMSSL command operands must be configured properly.

From IBM z/VM Using CA VM:Secure Security Technical Implementation Guide

Part of SRG-OS-000120-GPOS-00061

Associated with: CCI-000803

SV-93593r1_rule The IBM z/VM TCP/IP VMSSL command operands must be configured properly.

Vulnerability discussion

VMSSL services are initiated using the VMSSL command defined in the DTCPARMS file. Unapproved mechanisms that are used for authentication to the cryptographic module are not verified and therefore cannot be relied upon to provide confidentiality or integrity, and DoD data may be compromised.

Check content

Determine and examine the “DTCPARMS” file for each SSL server pool. If the "VMSSL" command is not included in a :PARMS tag, this is a finding. If the “VMSSL” command is not configured as follows, this is a finding. FIPS (Operand FIPS is equivalent to setting MODE FIPS-140-2.) MODE FIPS-140-2 (Operand MODE FIPS-140-2 is equivalent to setting operand FIPS.) PROTOcol TLSV1_2

Fix text

Configure the SSL DTCPARMS file with a :PARMS tag that includes “VMSSL” command. Configure the “VMSSL” command to MODE FIPS-140-2, either by including the FIPS operand or by setting the “MODE” operand to FIPS-140-2. Include the PROTOcol operands for TLSV1_2.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer