UCF STIG Viewer Logo

All digital certificates in use must have a valid path to a trusted Certification authority.


Overview

Finding ID Version Rule ID IA Controls Severity
V-237909 IBMZ-VM-000460 SV-237909r858951_rule Medium
Description
Without path validation, an informed trust decision by the relying party cannot be made when presented with any certificate not already explicitly trusted. A trust anchor is an authoritative entity represented via a public key and associated data. It is used in the context of public key infrastructures, X.509 digital certificates, and DNSSEC. When there is a chain of trust, usually the top entity to be trusted becomes the trust anchor; it can be, for example, a Certification Authority (CA). A certification path starts with the subject certificate and proceeds through a number of intermediate certificates up to a trusted root certificate, typically issued by a trusted CA. This requirement verifies that a certification path to an accepted trust anchor is used for certificate validation and that the path includes status information. Path validation is necessary for a relying party to make an informed trust decision when presented with any certificate not already explicitly trusted. Status information for certification paths includes certificate revocation lists or online certificate status protocol responses. Validation of the certificate status information is out of scope for this requirement.
STIG Date
IBM zVM Using CA VM:Secure Security Technical Implementation Guide 2022-08-31

Details

Check Text ( C-41119r858949_chk )
Invoke the "gskkyman" utility.

From the "Key Management" Menu display Certificate Information.

If no certificate information is found, this is not a finding.

Note: Certificates are only valid when their status is "TRUST". Therefore, you may ignore certificates with the "NOTRUST" status during the following checks.

If the digital certificate information indicates that the issuer's distinguished name leads to a DoD PKI Root Certificate Authority or External Certification Authority (ECA), this is not a finding.

Reference the Cyber Exchange website for complete information as to which certificates are acceptable (https://cyber.mil/pki-pke/pkipke-document-library/).
Fix Text (F-41078r858950_fix)
Remove or and replace certificates whose issuer's distinguished name does not lead to a DoD PKI Root Certification Authority, External Root Certification Authority (ECA), or an approved External Partner PKI's Root Certification Authority.