STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

The application must utilize FIPS-validated cryptographic modules when signing application components.

DISA Rule

SV-222570r508029_rule

Vulnerability Number

V-222570

Group Title

SRG-APP-000514

Rule Version

APSC-DV-002020

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Utilize FIPS-validated algorithms when signing application components.

Check Contents

Review the application documentation and interview the application administrator to identify the cryptographic modules used by the application.

Review the application components and application requirements. Interview application developers and application admins to determine if code signing is performed on distributable application components, files or packages.

For example, a developer may sign application code components or an admin may sign application files or packages in order to provide application consumers with integrity assurances.

If signing has been identified in the application security plan as not being required and if a documented acceptance of risk is provided, this is not a finding.

Have the application admin or the developer demonstrate how the signing algorithms are used and how signing of components including files, code and packages is performed.

While SHA1 is currently FIPS-140-2 approved, due to known vulnerabilities with this algorithm, DoD PKI policy prohibits the use of SHA1 as of December 2016. See DoD CIO Memo Subject: Revised Schedule to Update DoD Public Key Infrastructure Certificates to Secure Hash Algorithm-256.

If the application signing process does not use FIPS validated cryptographic modules, or if the signing process includes SHA1 or MD5 hashing algorithms, this is a finding.

Vulnerability Number

V-222570

Documentable

False

Rule Version

APSC-DV-002020

Severity Override Guidance

Review the application documentation and interview the application administrator to identify the cryptographic modules used by the application.

Review the application components and application requirements. Interview application developers and application admins to determine if code signing is performed on distributable application components, files or packages.

For example, a developer may sign application code components or an admin may sign application files or packages in order to provide application consumers with integrity assurances.

If signing has been identified in the application security plan as not being required and if a documented acceptance of risk is provided, this is not a finding.

Have the application admin or the developer demonstrate how the signing algorithms are used and how signing of components including files, code and packages is performed.

While SHA1 is currently FIPS-140-2 approved, due to known vulnerabilities with this algorithm, DoD PKI policy prohibits the use of SHA1 as of December 2016. See DoD CIO Memo Subject: Revised Schedule to Update DoD Public Key Infrastructure Certificates to Secure Hash Algorithm-256.

If the application signing process does not use FIPS validated cryptographic modules, or if the signing process includes SHA1 or MD5 hashing algorithms, this is a finding.

Check Content Reference

M

Target Key

4093

Comments