UCF STIG Viewer Logo

The Palo Alto Networks security platform that stores secret or private keys must use FIPS-approved key management technology and processes in the production and control of private/secret cryptographic keys.


Overview

Finding ID Version Rule ID IA Controls Severity
V-228834 PANW-AG-000017 SV-228834r557387_rule Medium
Description
Private key data is used to prove that the entity presenting a public key certificate is the certificate's rightful owner. Compromise of private key data allows an adversary to impersonate the key holder. Private key data associated with software certificates is required to be generated and protected in at least a FIPS 140-2 Level 1 validated cryptographic module.
STIG Date
Palo Alto Networks ALG Security Technical Implementation Guide 2022-09-14

Details

Check Text ( C-31069r513797_chk )
Use the command line interface to determine if the device is operating in FIPS mode.

If fips-mode or fips-cc is set to "off", this is a finding.
Fix Text (F-31046r513798_fix)
To configure the Palo Alto Networks security platform to operate in FIPS mode:

Power off the device by unplugging it from the electrical outlet.

Connect a console cable from the console port to a computer serial port, and use a terminal program to connect to the Palo Alto Networks device.

The serial parameters are 9600 baud, 8 data bits, no parity, and 1 stop bit.

A USB to serial adapter will be necessary if the computer does not have a serial port.

During the boot sequence, this message will appear:

"Autoboot to default partition in 5 seconds".

Enter "maint" to boot to "maint" partition.

Enter "maint" to enter maintenance mode.

Press "Enter", and the "Maintenance Recovery tool" menu will appear.

Select "Set FIPS Mode" (or fips-cc for later versions) from the menu; once the device has finished rebooting, it will be in FIPS mode.

Note: This will remove all installed licenses and disable the serial port.