The IBM z/VM TCP/IP Key database for LDAP or SSL server must be created with the proper permissions.

From IBM z/VM Using CA VM:Secure Security Technical Implementation Guide

Part of SRG-OS-000067-GPOS-00035

Associated with: CCI-000186

SV-93573r1_rule The IBM z/VM TCP/IP Key database for LDAP or SSL server must be created with the proper permissions.

Vulnerability discussion

If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure.The cornerstone of the PKI is the private key used to encrypt or digitally sign information.If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user.Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys.

Check content

Issue command openvm list /etc./gskadm/ (own) If the file permissions are as displayed below, this is not a finding. User ID Group Name Permissions Type Path name component gskadmin security rw- r-- --- F ’Database.kdb’ gskadmin security rw- --- --- F ’Database.rdb’ gskadmin security rw- r-- --- F ’Database.sth’

Fix text

Ensure proper permissions are assigned to Key databases. Issue the “OPENVM PERMIT” commands to assign proper permissions.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer