UCF STIG Viewer Logo

Only authenticated system administrators or the designated PKI Sponsor for the application server must have access to the web servers private key.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35324 SRG-APP-000176-AS-000125 SV-46611r3_rule Medium
Description
The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and can pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys. Java-based application servers utilize the Java keystore, which provides storage for cryptographic keys and certificates. The keystore is usually maintained in a file stored on the file system.
STIG Date
Application Server Security Requirements Guide 2019-01-07

Details

Check Text ( C-43694r2_chk )
Review application server configuration and documentation to ensure the application server enforces authorized access to the corresponding private key.

If the application server is not configured to enforce authorized access to the corresponding private key, this is a finding.
Fix Text (F-39870r2_fix)
Configure the application server to enforce authorized access to the corresponding private key.