UCF STIG Viewer Logo

The IBM z/VM TCP/IP Key database for LDAP or SSL server must be created with the proper permissions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-237910 IBMZ-VM-000470 SV-237910r858954_rule Medium
Description
If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure. The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys.
STIG Date
IBM zVM Using CA VM:Secure Security Technical Implementation Guide 2022-08-31

Details

Check Text ( C-41120r858952_chk )
Issue command openvm list /etc./gskadm/ (own)

If the file permissions are as displayed below, this is not a finding.

User ID Group Name Permissions Type Path name component

gskadmin security rw- r-- --- F 'Database.kdb'

gskadmin security rw- --- --- F 'Database.rdb'

gskadmin security rw- r-- --- F 'Database.sth'
Fix Text (F-41079r858953_fix)
Ensure proper permissions are assigned to key databases.

Issue the "OPENVM PERMIT" commands to assign proper permissions.