UCF STIG Viewer Logo

The F5 BIG-IP appliance must configure OCSP to ensure revoked credentials are prohibited from establishing an allowed session.


Overview

Finding ID Version Rule ID IA Controls Severity
V-260048 F5BI-LT-000317 SV-260048r947413_rule Medium
Description
A certificate's certification path is the path from the end entity certificate to a trusted root certification authority (CA). Certification path validation is necessary for a relying party to make an informed decision regarding acceptance of an end entity certificate. Certification path validation includes checks such as certificate issuer trust, time validity, and revocation status for each certificate in the certification path. Revocation status information for CA and subject certificates in a certification path is commonly provided via certificate revocation lists (CRLs) or online certificate status protocol (OCSP) responses.
STIG Date
F5 BIG-IP Local Traffic Manager Security Technical Implementation Guide 2024-01-26

Details

Check Text ( C-63779r947346_chk )
If the BIG-IP appliance does not provide intermediary services for TLS, or application protocols that use TLS (e.g., DNSSEC or HTTPS), this is not applicable.

If the BIG-IP is performing Client Certificate Authentication:
Client SSL Profile:
From the BIG-IP GUI:
1. Local Traffic.
2. Profiles.
3. SSL.
4. Client.
5. Click the name of the SSL profile.
6. Under "Client Authentication", verify that "Trusted Certificate Authorities" is configured with a trusted CA certificate or bundle.
7. If the BIG-IP is performing Client Certificate Constrained Delegation, verify an OCSP responder is selected under "Client Certificate Constrained Delegation".
8. Verify the OCSP Responder is configured correctly by going to System >> Certificate Management >> Traffic Certificate Management >> OCSP.

If the BIG-IP appliance is not configured to use OCSP to ensure revoked user credentials are prohibited from establishing an allowed session, this is a finding.
Fix Text (F-63686r947347_fix)
If the BIG-IP is performing Client Certificate Authentication add the Client SSL Profile.

From the BIG-IP GUI:
1. Local Traffic.
2. Profiles.
3. SSL.
4. Client.
5. Click the name of the SSL profile.
6. Under "Client Authentication", select a trusted CA certificate or bundle under "Trusted Certificate Authorities".
Note: To create a Trusted CA certificate or bundle, go to System >> Certificate Management >> Traffic Certificate Management >> SSL Certificate List.
7. If the BIG-IP is performing Client Certificate Constrained Delegation, select an OCSP responder under "Client Certificate Constrained Delegation".
Note: To create an OCSP Responder, click the "+" next to "OCSP" or go to System >> Certificate Management >> Traffic Certificate Management >> OCSP.
8. Click "Update".