UCF STIG Viewer Logo

IBM z/OS for PKI-based authentication must use the ESM to store keys.


Overview

Finding ID Version Rule ID IA Controls Severity
V-98473 TSS0-ES-000100 SV-107577r1_rule Medium
Description
If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure. The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys.
STIG Date
IBM z/OS TSS Security Technical Implementation Guide 2020-06-29

Details

Check Text ( C-97309r1_chk )
From the ISPF Command Shell enter:
OMVS
enter
find / -name *.kdb

If any files are found, this is a finding.
Fix Text (F-104149r1_fix)
Define all Keys/Certificates to the security database.

Remove all .kdb files.