UCF STIG Viewer Logo

The operating system, for PKI-based authentication must validate certificates by constructing a certification path with status information to an accepted trust anchor.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-OS-000066-ESXI5-PF SRG-OS-000066-ESXI5-PF SRG-OS-000066-ESXI5-PF_rule Medium
Description
A trust anchor is an authoritative entity represented via a public key and associated data. When there is a chain of trust, usually the top entity to be trusted becomes the trust anchor, for example, a Certification Authority (CA). A certification path starts with the Subject certificate and proceeds through a number of intermediate certificates up to a trusted root certificate, typically issued by a trusted CA. Path validation is necessary for a relying party to make an informed trust decision when presented with any certificate that is not already explicitly trusted. Status information for certification paths includes, certificate revocation lists or online certificate status protocol responses. Permanent finding - This function is not implemented for a hypervisor.
STIG Date
VMware ESXi v5 Security Technical Implementation Guide 2013-01-15

Details

Check Text ( C-SRG-OS-000066-ESXI5-PF_chk )
ESXi does not support this requirement. This is a permanent finding.
Fix Text (F-SRG-OS-000066-ESXI5-PF_fix)
This requirement is a permanent finding and cannot be fixed. An appropriate mitigation for the system must be implemented but this finding cannot be considered fixed.