The DBMS must only accept end entity certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs) for the establishment of all encrypted sessions.

From Database Security Requirements Guide

Part of SRG-APP-000427-DB-000385

Associated with: CCI-002470

SV-72597r1_rule The DBMS must only accept end entity certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs) for the establishment of all encrypted sessions.

Vulnerability discussion

Only DoD-approved external PKIs have been evaluated to ensure that they have security controls and identity vetting procedures in place which are sufficient for DoD systems to rely on the identity asserted in the certificate. PKIs lacking sufficient security controls and identity vetting procedures risk being compromised and issuing certificates that enable adversaries to impersonate legitimate users. The authoritative list of DoD-approved PKIs is published at http://iase.disa.mil/pki-pke/interoperability.This requirement focuses on communications protection for the DBMS session rather than for the network packet.

Check content

If the DBMS will accept non-DoD approved PKI end-entity certificates, this is a finding.

Fix text

Revoke trust in any certificates not issued by a DoD-approved certificate authority. Configure the DBMS to accept only DoD and DoD-approved PKI end-entity certificates.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer