UCF STIG Viewer Logo

JBoss must utilize encryption when using LDAP for authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-213533 JBOS-AS-000310 SV-213533r615939_rule Medium
Description
Passwords need to be protected at all times, and encryption is the standard method for protecting passwords during transmission. Application servers have the capability to utilize LDAP directories for authentication. If LDAP connections are not protected during transmission, sensitive authentication credentials can be stolen. When the application server utilizes LDAP, the LDAP traffic must be encrypted.
STIG Date
JBoss Enterprise Application Platform 6.3 Security Technical Implementation Guide 2021-11-23

Details

Check Text ( C-14756r296265_chk )
Log on to the OS of the JBoss server with OS permissions that allow access to JBoss.
Using the relevant OS commands and syntax, cd to the /bin/ folder.
Run the jboss-cli script.
Connect to the server and authenticate.

Run the following command:

For standalone servers:
"ls /socket-binding-group=standard-sockets/remote-destination-outbound-socket-binding=ldap_connection"

For managed domain installations:
"ls /socket-binding-group=/remote-destination-outbound-socket-binding="

The default port for secure LDAP is 636.

If 636 or secure LDAP protocol is not utilized, this is a finding.
Fix Text (F-14754r296266_fix)
Follow steps in section 11.8 - Management Interface Security in the JBoss_Enterprise_Application_Platform-6.3-Administration_and_Configuration_Guide-en-US document.

1. Create an outbound connection to the LDAP server.
2. Create an LDAP-enabled security realm.
3. Reference the new security domain in the Management Interface.