UCF STIG Viewer Logo

The JBoss server must be configured to restrict access to the web servers private key to authenticated system administrators.


Overview

Finding ID Version Rule ID IA Controls Severity
V-62295 JBOS-AS-000320 SV-76785r1_rule Medium
Description
The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and can pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys. Java-based application servers utilize the Java keystore, which provides storage for cryptographic keys and certificates. The keystore is usually maintained in a file stored on the file system.
STIG Date
JBoss EAP 6.3 Security Technical Implementation Guide 2020-06-12

Details

Check Text ( C-63099r1_chk )
The default location for the keystore used by the JBoss vault is the /vault/ folder.

If a vault keystore has been created, by default it will be in the file: /vault/vault.keystore. The file stores a single key, with the default alias vault, which will be used to store encrypted strings, such as passwords, for JBoss EAP.

Browse to the JBoss vault folder using the relevant OS commands.
Review the file permissions and ensure only system administrators and JBoss users are allowed access.

Owner can be full access
Group can be full access
All others must be restricted to execute access or no permission.

If non-system administrators are allowed to access the /vault/
folder, this is a finding.
Fix Text (F-68215r1_fix)
Configure the application server OS file permissions on the corresponding private key to restrict access to authorized accounts or roles.