UCF STIG Viewer Logo

AAA Services must be configured to enforce authorized access to the corresponding private key for PKI-based authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-80929 SRG-APP-000176-AAA-000590 SV-95639r1_rule Medium
Description
If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure. The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys.
STIG Date
Authentication, Authorization, and Accounting Services (AAA) Security Requirements Guide 2019-12-12

Details

Check Text ( C-80667r1_chk )
Verify AAA Services are configured to enforce authorized access to the corresponding private key for PKI-based authentication.

If AAA Services are not configured to enforce authorized access to the corresponding private key, this is a finding.
Fix Text (F-87785r1_fix)
Configure AAA Services to enforce authorized access to the corresponding private key for PKI-based authentication.