UCF STIG Viewer Logo

The BIG-IP Core implementation must be configured to use encryption services that implement NIST SP 800-52 Revision 2 compliant cryptography to protect the confidentiality of connections to virtual servers.


Overview

Finding ID Version Rule ID IA Controls Severity
V-60273 F5BI-LT-000033 SV-74703r2_rule Medium
Description
Without confidentiality protection mechanisms, unauthorized individuals may gain access to sensitive information via a remote access session. Remote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include broadband and wireless connections. Remote access methods include, for example, proxied remote encrypted traffic (e.g., TLS gateways, web content filters, and webmail proxies). Encryption provides a means to secure the remote connection so as to prevent unauthorized access to the data traversing the remote access connection, thereby providing a degree of confidentiality. The encryption strength of the mechanism is selected based on the security categorization of the information. This requirement applies to ALGs providing remote access proxy services as part of their intermediary services (e.g., OWA or TLS gateway).
STIG Date
F5 BIG-IP Local Traffic Manager 11.x Security Technical Implementation Guide 2020-06-25

Details

Check Text ( C-61195r1_chk )
If the BIG-IP Core does not serve as an intermediary for remote access traffic (e.g., web content filter, TLS, and webmail) for virtual servers, this is not applicable.

When intermediary services for remote access communications are provided, verify the BIG-IP Core is configured to use encryption services that implement NIST SP 800-52 Revision 1 compliant cryptography to protect the confidentiality of connections to virtual servers.

Navigate to the BIG-IP System manager >> Local Traffic >> Profiles >> SSL >> Client

Verify a profile exists that is FIPS compliant.

Select FIPS-compliant profile.

Verify "Ciphers" under "Configuration" section is configured to use FIPS-compliant ciphers.

Verify the BIG-IP Core is configured to use a FIPS-compliant profile:

Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab.

Select Virtual Servers(s) from the list to verify.

Verify under "Configuration" section, that FIPS-compliant profile is in the "Selected" area for "SSL Profile (Client)".

If the BIG-IP Core is not configured to use encryption services that implement NIST SP 800-52 Revision 1 compliant cryptography to protect the confidentiality of connections to virtual servers, this is a finding.
Fix Text (F-65887r1_fix)
If intermediary services for remote access communications traffic are provided, configure the BIG-IP Core to use encryption services that implement NIST SP 800-52 Revision 1 compliant cryptography to protect the confidentiality of connections to virtual servers.