UCF STIG Viewer Logo

The Cisco router must be configured to obtain its public key certificates from an appropriate certificate policy through an approved service provider.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215711 CISC-ND-001440 SV-215711r521266_rule Medium
Description
For user certificates, each organization obtains certificates from an approved, shared service provider, as required by OMB policy. For federal agencies operating a legacy public key infrastructure cross-certified with the Federal Bridge Certification Authority at medium assurance or higher, this Certification Authority will suffice.
STIG Date
Cisco IOS Router NDM Security Technical Implementation Guide 2021-11-19

Details

Check Text ( C-16905r286095_chk )
Review the router configuration to determine if a CA trust point has been configured. The CA trust point will contain the URL of the CA in which the router has enrolled with. Verify this is a DoD or DoD-approved CA. This will ensure the router has enrolled and received a certificate from a trusted CA. The CA trust point configuration would look similar to the example below.

crypto pki trustpoint CA_X
enrollment url http://trustpoint1.example.com

Note: A remote end-point's certificate will always be validated by the router by verifying the signature of the CA on the certificate using the CA's public key, which is contained in the router's certificate it received at enrollment.

Note: This requirement is not applicable if the router does not have any public key certificates.

If the Cisco router is not configured to obtain its public key certificates from an appropriate certificate policy through an approved service provider, this is a finding.
Fix Text (F-16903r286096_fix)
Configure the router to obtain its public key certificates from an appropriate certificate policy through an approved service provider as shown in the example below.

R2(config)# crypto pki trustpoint CA_X
R2(ca-trustpoint)#enrollment url http://trustpoint1.example.com