UCF STIG Viewer Logo

The UEM server, when using PKI-based authentication, must enforce authorized access to the corresponding private key.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234380 SRG-APP-000176-UEM-000107 SV-234380r617355_rule Medium
Description
If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure. The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys. Satisfies:FIA_X509_EXT.1.1(1)
STIG Date
Unified Endpoint Management Server Security Requirements Guide 2020-12-14

Details

Check Text ( C-37565r614150_chk )
Requirement is Not Applicable when UEM server is configured to use DoD Central Directory Service for administrator account authentication.

Verify the he UEM server, when using PKI-based authentication, enforces authorized access to the corresponding private key.

If the UEM server, when using PKI-based authentication, does not enforce authorized access to the corresponding private key, this is a finding
Fix Text (F-37530r614151_fix)
Configure the UEM server, when using PKI-based authentication, to enforce authorized access to the corresponding private key.