UCF STIG Viewer Logo

The DBMS, when using PKI-based authentication, must enforce authorized access to the corresponding private key.


Overview

Finding ID Version Rule ID IA Controls Severity
V-52331 O112-C1-015400 SV-66547r1_rule High
Description
The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and can pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys. All access to the private key of the DBMS must be restricted to authorized and authenticated users. If unauthorized users have access to the DBMS's private key, an attacker could gain access to the primary key and use it to impersonate the database on the network.
STIG Date
Oracle Database 11.2g Security Technical Implementation Guide 2015-03-26

Details

Check Text ( C-54373r2_chk )
Review DBMS configuration to determine whether appropriate access controls exist to protect the DBMS's private key. If strong access controls do not exist to enforce authorized access to the private key, this is a finding.
- - - - -
Oracle Advanced Security supports authentication by using digital certificates over SSL in addition to the native encryption and data integrity capabilities of these protocols.

An Oracle Wallet is a container that is used to store authentication and signing credentials, including private keys, certificates, and trusted certificates needed by SSL. In an Oracle environment, every entity that communicates over SSL must have a wallet containing an X.509 version 3 certificate, private key, and list of trusted certificates, with the exception of Diffie-Hellman.

Security administrators use Oracle Wallet Manager to manage security credentials on the server. Wallet owners use it to manage security credentials on clients. Specifically, you use Oracle Wallet Manager to do the following:

Unix and Windows platforms can be checked, by selecting installed products in the Oracle Universal Installer (OUI).

Select the Oracle home, and, from Contents tab, drill down to Enterprise Edition Options.

On Unix you can also run the adapters command
$ adapters

Installed Oracle Advanced Security options are:

RC4 40-bit encryption
RC4 56-bit encryption
RC4 128-bit encryption
RC4 256-bit encryption
DES40 40-bit encryption
DES 56-bit encryption
3DES 112-bit encryption
3DES 168-bit encryption
AES 128-bit encryption
AES 192-bit encryption
AES 256-bit encryption
MD5 crypto-checksumming
SHA-1 crypto-checksumming
Kerberos v5 authentication
RADIUS authentication

If the $ORACLE_HOME/network/admin/sqlnet.ora contains the following entries, ASO with SSL is installed. The following entries in the sqlnet.ora will be generated when SSL is installed.

#SSL
WALLET_LOCATION = (SOURCE=(METHOD = FILE)
(METHOD_DATA = DIRECTORY=/wallet)

SSL_CIPHER_SUITES=(SSL_cipher_suiteExample)
SSL_VERSION= 3
SSL_CLIENT_AUTHENTICATION=FALSE/TRUE
Fix Text (F-57149r2_fix)
Implement strong access and authentication controls to protect the database's private key.

Install Oracle Advanced Security Option to support Secure Sockets Layer (SSL) protocols and the Oracle Wallet to store authentication and signing credentials including private keys.