UCF STIG Viewer Logo

The DBMS, when utilizing PKI-based authentication, must validate certificates by constructing a certification path with status information to an accepted trust anchor.


Overview

Finding ID Version Rule ID IA Controls Severity
V-52293 O112-C2-015300 SV-66509r1_rule Medium
Description
A trust anchor is an authoritative entity represented via a public key and associated data. It is used in the context of public key infrastructures, X.509 digital certificates, and DNSSEC. When there is a chain of trust, usually the top entity to be trusted becomes the trust anchor; it can be for example a Certification Authority (CA). A certification path starts with the Subject certificate and proceeds through a number of intermediate certificates up to a trusted root certificate, typically issued by a trusted CA. Path validation is necessary for a relying party to make an informed trust decision when presented with any certificate not already explicitly trusted. Status information for certification paths includes certificate revocation lists or online certificate status protocol responses. Database Management Systems that do not validate certificates to a trust anchor are in danger of accepting certificates that are invalid and/or counterfeit. This could allow unauthorized access to the database.
STIG Date
Oracle Database 11.2g Security Technical Implementation Guide 2015-03-26

Details

Check Text ( C-54349r1_chk )
Review DBMS configuration to verify the certificates being accepted by the DBMS have a valid certification path with status information to an accepted trust anchor. If certification paths are not being validated back to a trust anchor, this is a finding.

- - - - -

Oracle Advanced Security (ASO) Data Integrity:

Oracle Advanced Security supports PKI-based authentication by using digital certificates over SSL in addition to the native encryption and data integrity capabilities of these protocols.

Oracle provides a complete PKI that is based on RSA Security, Inc., Public-Key Cryptography Standards, and which interoperates with Oracle servers and clients. Oracle Advanced Security uses a wallet which is a container that is used to store authentication and signing credentials, including private keys, certificates, and trusted certificates needed by SSL. In an Oracle environment, every entity that communicates over SSL must have a wallet containing an X.509 version 3 certificate, private key, and list of trusted certificates. Security administrators use Oracle Wallet Manager to manage security credentials on the server.

Unix and Windows platforms can be checked by selecting installed products in the Oracle Universal Installer (OUI).

Select the Oracle home, and, from Contents tab, drill down to Enterprise Edition Options.

On Unix you can also run the adapters command
$ adapters

Installed Oracle Advanced Security options are:

RC4 40-bit encryption
RC4 56-bit encryption
RC4 128-bit encryption
RC4 256-bit encryption
DES40 40-bit encryption
DES 56-bit encryption
3DES 112-bit encryption
3DES 168-bit encryption
AES 128-bit encryption
AES 192-bit encryption
AES 256-bit encryption
MD5 crypto-checksumming
SHA-1 crypto-checksumming
Kerberos v5 authentication
RADIUS authentication

If the $ORACLE_HOME/network/admin/sqlnet.ora contains the following entries, ASO with SSL is installed. The following entries in the sqlnet.ora will be generated when SSL is installed.

#SSL
WALLET_LOCATION = (SOURCE=
(METHOD = FILE)
(METHOD_DATA =
DIRECTORY=/wallet)

SSL_CIPHER_SUITES=(SSL_cipher_suiteExample)
SSL_VERSION= 3
SSL_CLIENT_AUTHENTICATION=FALSE/TRUE
Fix Text (F-57109r1_fix)
Configure the DBMS to validate certificates by constructing a certification path with status information to an accepted trust anchor.

Install Oracle Advanced Security Option to support Secure Sockets Layer (SSL) protocols and the Oracle Wallet to store authentication and signing credentials including private keys.