UCF STIG Viewer Logo

AAA Services must be configured to not accept certificates that have been revoked for PKI-based authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-80927 SRG-APP-000175-AAA-000580 SV-95637r1_rule High
Description
Without path validation, an informed trust decision by the relying party cannot be made when presented with any certificate not already explicitly trusted. A trust anchor is an authoritative entity represented via a public key and associated data. It is used in the context of public key infrastructures, X.509 digital certificates, and DNSSEC. When there is a chain of trust, usually the top entity to be trusted becomes the trust anchor; it can be, for example, a Certification Authority (CA). A certification path starts with the subject certificate and proceeds through a number of intermediate certificates up to a trusted root certificate, typically issued by a trusted CA. This requirement verifies that a certification path to an accepted trust anchor is used to for certificate validation and that the path includes status information. Path validation is necessary for a relying party to make an informed trust decision when presented with any certificate not already explicitly trusted. Status information for certification paths includes certificate revocation lists or online certificate status protocol responses.
STIG Date
Authentication, Authorization, and Accounting Services (AAA) Security Requirements Guide 2019-12-12

Details

Check Text ( C-80665r1_chk )
Verify AAA Services are configured to reflect certificates that have been revoked for PKI-based authentication.

If AAA Services are not configured to reject certificates that have been revoked, this is a finding.
Fix Text (F-87783r1_fix)
Configure AAA Services to not accept certificates that have been revoked for PKI-based authentication.