UCF STIG Viewer Logo

The F5 BIG-IP appliance providing user authentication intermediary services must only accept end entity certificates issued by DOD PKI or DOD-approved PKI Certification Authorities (CAs) for the establishment of protected sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215789 F5BI-LT-000213 SV-215789r947428_rule Medium
Description
Non-DOD approved PKIs have not been evaluated to ensure that they have security controls and identity vetting procedures in place that are sufficient for DOD systems to rely on the identity asserted in the certificate. PKIs lacking sufficient security controls and identity vetting procedures risk being compromised and issuing certificates that enable adversaries to impersonate legitimate users. The authoritative list of DOD-approved PKIs is published at https://cyber.mil/pki-pke/interoperability. DOD-approved PKI CAs may include Category I, II, and III certificates. Category I DOD-Approved External PKIs are PIV issuers. Category II DOD-Approved External PKIs are Non-Federal Agency PKIs cross-certified with the Federal Bridge Certification Authority (FBCA). Category III DOD-Approved External PKIs are Foreign, Allied, or Coalition Partner PKIs. This requirement focuses on communications protection for the application session rather than for the network packet. Thus, a critical part of the PKI configuration for BIG-IP appliances includes requiring mutual TLS (mTLS). Use of mTLS ensures session nonrepudiation, communication integrity, and confidentiality. This approach substantially reduces the likelihood of successful server-side exploits and cookie hijacking. In the Client Authentication section of the Client SSL Profile applied to the pertinent Virtual Server, the Client Certificate configuration session must be altered from "request/ignore" to "require". This modification mandates all connecting clients to furnish a Client Certificate issued from a credible source. If a client fails to comply with this requirement, they will be issued a TCP reset.
STIG Date
F5 BIG-IP Local Traffic Manager Security Technical Implementation Guide 2024-01-26

Details

Check Text ( C-16981r947341_chk )
If the BIG-IP appliance does not provide PKI-based user authentication intermediary services, this is not applicable.

Client SSL Profile:
From the BIG-IP GUI:
1. Local Traffic.
2. Profiles.
3. SSL.
4. Client.
5. Click the name of the client SSL profile.
6. Change "Configuration" to "Advanced".
7. Under "Client Authentication", verify a DOD PKI certificate or bundle is used for "Trusted Certificate Authorities".
8. Verify the Client Certificate configuration setting is set to "require" and frequency is set to "always".

Virtual Server:
From the BIG-IP GUI:
1. Local Traffic.
2. Virtual Servers.
3. Virtual Server List.
4. Click the name of the Virtual Server.
5. Verify that "SSL Profile (Client)" is using an SSL profile that uses a DOD PKI certificate or bundle for "Trusted Certificate Authorities".
6. Repeat for other Virtual Servers.

If the BIG-IP appliance accepts non-DOD approved PKI end entity certificates, this is a finding.
Fix Text (F-16979r947427_fix)
Update the Client SSL Profile.
From the BIG-IP GUI:
1. Local Traffic.
2. Profiles.
3. SSL.
4. Client.
5. Click on the Name of the SSL Profile.
6. Change "Configuration" to "Advanced".
7. Under "Client Authentication", configure a DOD PKI certificate or bundle for "Trusted Certificate Authorities".
8. Change the Client Certificate configuration setting to "require".
9. Set the frequency to "always".
10. Click "Update".
11. Repeat for other SSL Profiles in use.

Update the Virtual Server.
From the BIG-IP GUI:
1. Local Traffic.
2. Virtual Servers.
3. Virtual Server List.
4. Click the name of the Virtual Server.
5. Configure "SSL Profile (Client)" to use an SSL profile that uses a DOD PKI certificate or bundle for "Trusted Certificate Authorities".
6. Click "Update".
7. Repeat for other Virtual Servers.