UCF STIG Viewer Logo

Oracle JRE 8 must enable the dialog to enable users to check publisher certificates for revocation.


Overview

Finding ID Version Rule ID IA Controls Severity
V-66961 JRE8-WN-000150 SV-81451r2_rule Medium
Description
A certificate revocation list is a directory which contains a list of certificates that have been revoked for various reasons. Certificates may be revoked due to improper issuance, compromise of the certificate, and failure to adhere to policy. Therefore, any certificate found on a CRL should not be trusted. Permitting execution of an applet published with a revoked certificate may result in spoofing, malware, system modification, invasion of privacy, and denial of service.
STIG Date
Java Runtime Environment (JRE) version 8 STIG for Windows 2017-12-21

Details

Check Text ( C-67597r2_chk )
If the system is on the SIPRNet, this requirement is NA.

Navigate to the system-level "deployment.properties" file for JRE.

\Sun\Java\Deployment\deployment.properties
- or -
\Lib\deployment.properties

If the key "deployment.security.validation.crl=true" is not present in the "deployment.properties" file, or is set to "false", this is a finding.

If the key "deployment.security.validation.crl.locked" is not present in the "deployment.properties" file, this is a finding.
Fix Text (F-73061r4_fix)
If the system is on the SIPRNet, this requirement is NA.

Enable the "Check certificates for revocation using If the system is on the SIPRNet, this requirement is NA.

Enable the "Check certificates for revocation using Certificate Revocation Lists (CRL)" option.

Navigate to the system-level "deployment.properties" file for JRE.

Add the key "deployment.security.validation.crl=true" to the "deployment.properties" file.

Add the key "deployment.security.validation.crl.locked" to the "deployment.properties" file.