UCF STIG Viewer Logo

IBM z/OS must use SAF Key Rings for key management.


Overview

Finding ID Version Rule ID IA Controls Severity
V-223568 ACF2-OS-000330 SV-223568r695454_rule Medium
Description
If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure. The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys. Satisfies: SRG-OS-000067-GPOS-00035, SRG-OS-000068-GPOS-00036
STIG Date
IBM z/OS ACF2 Security Technical Implementation Guide 2021-07-06

Details

Check Text ( C-25241r695452_chk )
From the ISPF Command Shell enter:
OMVS
enter
find / -name *.kdb
and
find / -name *jks
If any files are found, this is a finding.
Fix Text (F-25229r695453_fix)
Define all Keys/Certificates to the security database. Remove the all .kdb and .jks files.