UCF STIG Viewer Logo

The DBMS, when utilizing PKI-based authentication, must validate certificates by constructing a certification path with status information to an accepted trust anchor.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32475 SRG-APP-000175-DB-000067 SV-42812r1_rule Medium
Description
A trust anchor is an authoritative entity represented via a public key and associated data. It is used in the context of public key infrastructures, X.509 digital certificates, and DNSSEC. When there is a chain of trust, usually the top entity to be trusted becomes the trust anchor; it can be for example a Certification Authority (CA). A certification path starts with the Subject certificate and proceeds through a number of intermediate certificates up to a trusted root certificate, typically issued by a trusted CA. Path validation is necessary for a relying party to make an informed trust decision when presented with any certificate not already explicitly trusted. Status information for certification paths includes certificate revocation lists or online certificate status protocol responses. Database Management Systems that do not validate certificates to a trust anchor are in danger of accepting certificates that are invalid and or counterfeit. This could allow unauthorized access to the database.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40913r1_chk )
Review DBMS configuration to verify the certificates, being accepted by the DBMS, have a valid certification path with status information to an accepted trust anchor. If certification paths are not being validated back to a trust anchor, this is a finding.
Fix Text (F-36390r1_fix)
Configure the DBMS to validate certificates by constructing a certification path with status information to an accepted trust anchor.