UCF STIG Viewer Logo

The Mainframe Product, when using PKI-based authentication, must enforce authorized access to the corresponding private key.


Overview

Finding ID Version Rule ID IA Controls Severity
V-205506 SRG-APP-000176-MFP-000243 SV-205506r397597_rule Medium
Description
If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure. The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys.
STIG Date
Mainframe Product Security Requirements Guide 2022-09-22

Details

Check Text ( C-5772r299751_chk )
If the Mainframe Product employs an external security manager (ESM) for all account management functions, this is not applicable.

Examine user account management configurations.

If the Mainframe Product account management configurations do not enforce authorized access to the corresponding private key when using PKI-based authentication, this is a finding.
Fix Text (F-5772r299752_fix)
Configure the Mainframe Product account management settings to enforce authorized access to the corresponding private key when using PKI-based authentication.