UCF STIG Viewer Logo

Oracle JRE 8 must enable the option to use an accepted sites list.


Overview

Finding ID Version Rule ID IA Controls Severity
V-66957 JRE8-WN-000120 SV-81447r3_rule Medium
Description
Utilizing a whitelist provides a configuration management method for allowing the execution of only authorized software. Using only authorized software decreases risk by limiting the number of potential vulnerabilities. The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on organizational information systems is commonly referred to as whitelisting. Verification of whitelisted software can occur either prior to execution or at system startup. This requirement applies to configuration management applications or similar types of applications designed to manage system processes and configurations (e.g., HBSS and software wrappers).
STIG Date
Java Runtime Environment (JRE) version 8 STIG for Windows 2017-12-21

Details

Check Text ( C-67593r4_chk )
Navigate to the system-level "deployment.properties" file for JRE.

\Sun\Java\Deployment\deployment.properties
- or -
\Lib\deployment.properties

If the key "deployment.user.security.exception.sites" is not present in the "deployment.properties" file, this is a finding.

If the key "deployment.user.security.exception.sites" is not set to the location of the "exception.sites" file, this is a finding.

An example of a correct setting is:
deployment.user.security.exception.sites=C\:\\Windows\\Sun\\Java\\Deployment\\exception.sites
Fix Text (F-73057r4_fix)
Navigate to the system-level "deployment.properties" file for JRE.

Add the key "deployment.user.security.exception.sites=C\:\\Windows\\Sun\\Java\\Deployment\\exception.sites" to the "deployment.properties" file.