UCF STIG Viewer Logo

Oracle JRE 8 must lock the option to enable users to check publisher certificates for revocation.


Overview

Finding ID Version Rule ID IA Controls Severity
V-66723 JRE8-WN-000160 SV-81213r1_rule Medium
Description
Certificates may be revoked due to improper issuance, compromise of the certificate, and failure to adhere to policy. Therefore, any certificate found revoked on a CRL or via Online Certificate Status Protocol (OCSP) should not be trusted. Permitting execution of an applet published with a revoked certificate may result in spoofing, malware, system modification, invasion of privacy, and denial of service. Ensuring users cannot change these settings assures a more consistent security profile.
STIG Date
Java Runtime Environment (JRE) version 8 STIG for Windows 2017-12-21

Details

Check Text ( C-67373r1_chk )
If the system is on the SIPRNet, this requirement is NA.

Navigate to the system-level “deployment.properties” file for JRE.

The location of the deployment.properties file is defined in \Lib\deployment.config

If the key “deployment.security.revocation.check=ALL_CERTIFICATES” is not present, or is set to “PUBLISHER_ONLY”, or “NO_CHECK”, this is a finding.

If the key “deployment.security.revocation.check.locked” is not present, this is a finding.
Fix Text (F-72823r2_fix)
If the system is on the SIPRNet, this requirement is NA.

Navigate to the system-level “deployment.properties” file for JRE.

The location of the deployment.properties file is defined in \Lib\deployment.config

Add the key “deployment.security.revocation.check=ALL_CERTIFICATES” to the deployment.properties file.

Add the key “deployment.security.revocation.check.locked” to the deployment.properties file.