Only authenticated system administrators or the designated PKI Sponsor for the application server must have access to the web servers private key.

From Application Server Security Requirements Guide

Part of SRG-APP-000176-AS-000125

Associated with: CCI-000186

SV-46611r3_rule Only authenticated system administrators or the designated PKI Sponsor for the application server must have access to the web servers private key.

Vulnerability discussion

The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and can pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys. Java-based application servers utilize the Java keystore, which provides storage for cryptographic keys and certificates. The keystore is usually maintained in a file stored on the file system.

Check content

Review application server configuration and documentation to ensure the application server enforces authorized access to the corresponding private key. If the application server is not configured to enforce authorized access to the corresponding private key, this is a finding.

Fix text

Configure the application server to enforce authorized access to the corresponding private key.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer