SPLK-CL-000450 - Splunk Enterprise must only allow the use of DoD-approved certificate authorities for cryptographic functions.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Untrusted Certificate Authorities (CA) can issue certificates, but they may be issued by organizations or individuals that seek to compromise DoD systems or by organizations with insufficient security controls. If the CA used for verifying the certificate is not a DoD-approved CA, trust of this CA has not been established.

The DoD will only accept PKI certificates obtained from a DoD-approved internal or external certificate authority.

Splunk Enterprise contains built-in certificates that are common across all Splunk installations, and are for initial deployment. These should not be used in any production environment.

It is also recommended that the production certificates be stored in another location away from the Splunk default certificates, as that folder gets replaced on any upgrade of the application. An example would be to use a folder named /etc/system/DoDcerts under the Splunk installation root folder.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Request a DoD-approved certificate and a copy of the DoD root CA public certificate, and place the files in a location for Splunk use.

Configure the certificate files to the PEM format, using the Splunk Enterprise system documentation.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Splunk_Enterprise_8-x_for-Linux_V1R3_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002470, Rule-ID|SV-251690r808306_rule, STIG-ID|SPLK-CL-000450, Vuln-ID|V-251690

Plugin: Splunk

Control ID: bc939e840c6717028de84b0b56aca9d5eb315516a620dc46e156f3b9a73c3c8f