UCF STIG Viewer Logo

The VPN Gateway must validate certificates used for Transport Layer Security (TLS) functions by performing RFC 5280-compliant certification path validation.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207263 SRG-NET-000580-VPN-002410 SV-207263r608988_rule Medium
Description
A certificate's certification path is the path from the end entity certificate to a trusted root certification authority (CA). Certification path validation is necessary for a relying party to make an informed decision regarding acceptance of an end entity certificate. Certification path validation includes checks such as certificate issuer trust, time validity, and revocation status for each certificate in the certification path. Revocation status information for CA and subject certificates in a certification path is commonly provided via certificate revocation lists (CRLs) or online certificate status protocol (OCSP) responses.
STIG Date
Virtual Private Network (VPN) Security Requirements Guide 2021-09-27

Details

Check Text ( C-7523r378410_chk )
Verify the VPN Gateway validates TLS certificates by performing RFC 5280-compliant certification path validation.

If the VPN Gateway does not validate certificates used for TLS functions by performing RFC 5280-compliant certification path validation, this is a finding.
Fix Text (F-7523r378411_fix)
Configure the VPN Gateway to validate certificates used for TLS functions by performing RFC 5280-compliant certification path validation.