UCF STIG Viewer Logo

The DBMS must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-58159 SRG-APP-000514-DB-000381 SV-72589r1_rule Medium
Description
Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated. For detailed information, refer to NIST FIPS Publication 140-2, Security Requirements For Cryptographic Modules. Note that the product's cryptographic modules must be validated and certified by NIST as FIPS-compliant.
STIG Date
Database Security Requirements Guide 2016-03-18

Details

Check Text ( C-58929r2_chk )
If the DBMS does not employ NIST FIPS 140-2 validated cryptographic modules to provision digital signatures, this is a finding.
Fix Text (F-63367r2_fix)
Implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures.