UCF STIG Viewer Logo

The application server, when utilizing PKI-based authentication, must validate certificates by constructing a certification path with status information to an accepted trust anchor


Overview

Finding ID Version Rule ID IA Controls Severity
V-35322 SRG-APP-000175-AS-000124 SV-46609r1_rule Medium
Description
A trust anchor is an authoritative entity represented via a public key and associated data. It is used in the context of public key infrastructures, X.509 digital certificates, and DNSSEC. When there is a chain of trust, usually the top entity to be trusted becomes the trust anchor; it can be, for example, a Certification Authority (CA). A certification path starts with the subject certificate and proceeds through a number of intermediate certificates up to a trusted root certificate, typically issued by a trusted CA. Path validation is necessary for a relying party to make an informed trust decision when presented with any certificate not already explicitly trusted. Status information for certification paths includes, certificate revocation lists or online certificate status protocol responses.
STIG Date
Application Server Security Requirements Guide 2013-01-08

Details

Check Text ( C-43693r1_chk )
Review the AS documentation and configuration to determine if the AS provides PKI functionality that validates certificates by constructing a certification path with status information to an accepted trust anchor. If the AS does not perform this requirement, this is a finding.
Fix Text (F-39869r1_fix)
Configure the AS to validate certificates using a trusted certificate path with status information to an accepted trust anchor.