UCF STIG Viewer Logo

The ArcGIS Server keystores must only contain certificates of PKI established certificate authorities for verification of protected sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-65519 AGIS-00-000194 SV-80009r1_rule High
Description
Untrusted Certificate Authorities (CA) can issue certificates, but they may be issued by organizations or individuals that seek to compromise DoD systems or by organizations with insufficient security controls. If the CA used for verifying the certificate is not a DoD-approved CA, trust of this CA has not been established. The DoD will only accept PKI certificates obtained from a DoD-approved internal or external certificate authority. Reliance on CAs for the establishment of secure sessions includes, for example, the use of SSL/TLS certificates. This requirement focuses on communications protection for the application session rather than for the network packet. This requirement applies to applications that utilize communications sessions. This includes, but is not limited to, web-based applications and Service-Oriented Architectures (SOA).
STIG Date
ArcGIS for Server 10.3 Security Technical Implementation Guide 2017-12-22

Details

Check Text ( C-66101r2_chk )
Review the ArcGIS Server configuration to ensure the application only allows the use of DoD PKI established certificate authorities for verification of the establishment of protected sessions. Substitute the target environment’s values for [bracketed] variables.

1. Use a Java-compatible tool to access the java keystore at [C:\Program Files\ArcGIS\Server\framework\runtime\jre\lib\security\cacerts].

The password for the keystore is "changeit".

Verify that the Java Keystore [C:\Program Files\ArcGIS\Server\framework\runtime\jre\lib\security\cacerts] does not contain any non-DoD-approved certificates.

If any non-DoD-approved certificate authorities are listed as trusted, this is a finding.

2. Log on to the machine hosting ArcGIS Server. Open Certificate Manager. (You can do this by clicking the "Start" button, typing "certmgr.msc" into the "Search" box, and pressing the "ENTER" key.)

In the "Certificate Manager" window, click "Trusted Root Certificate Authorities", then click" Certificates".

Verify that the Windows Keystore does not contain any non-DoD-approved certificates.

If any non-DoD-approved certificate authorities are listed as trusted, this is a finding.

3. Use a Java-compatible tool to access the Java Keystore at [C:\arcgisserver\config-store\machines\machine_name\arcgis.keystore].

The password is the value of the "password" field within the [C:\arcgisserver\config-store\security\super\super.json] file.

Verify that the Java Keystore [C:\arcgisserver\config-store\machines\machine_name\arcgis.keystore] does not contain any non-DoD-approved certificates.

If any non-DoD-approved certificate authorities are listed as trusted, this is a finding.
Fix Text (F-71461r2_fix)
Configure the ArcGIS Server to only allow the use of DoD PKI established certificate authorities for verification of the establishment of protected sessions. Substitute the target environment’s values for [bracketed] variables.

Use a Java-compatible tool to access the Java keystore at [C:\Program Files\ArcGIS\Server\framework\runtime\jre\lib\security\cacerts].

The password for the keystore is "changeit".

Remove any non-DoD-approved certificates.

Log on to the machine hosting ArcGIS Server. Open Certificate Manager. (You can do this by clicking the "Start" button, then typing "certmgr.msc" into the "Search" box, and pressing the "ENTER" key.)

In the "Certificate Manager" window, click "Trusted Root Certificate Authorities", then click "Certificates".

Remove any non-DoD-approved certificates.

Use a Java-compatible tool to access the Java Keystore at [C:\arcgisserver\config-store\machines\machine_name\arcgis.keystore].

The password is the value of the "password" field within the [C:\arcgisserver\config-store\security\super\super.json] file.

Remove any non-DoD-approved certificates.