The Central Log Server, when using PKI-based authentication, must enforce authorized access to the corresponding private key.

From Central Log Server Security Requirements Guide

Part of SRG-APP-000176-AU-002640

Associated with: CCI-000186

SV-96003r1_rule The Central Log Server, when using PKI-based authentication, must enforce authorized access to the corresponding private key.

Vulnerability discussion

If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure.The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys.

Check content

If not using PKI-based authentication this is NA. Examine the configuration. Verify the Central Log Server is configured to enforce authorized access to the corresponding private key when using PKI-based authentication. If the Central Log Server is not configured to enforce authorized access to the corresponding private key when using PKI-based authentication, this is a finding.

Fix text

If using PKI-based authentication, configure the Central Log Server to enforce authorized access to the corresponding private key.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer