STIGQter STIGQter: STIG Summary: F5 BIG-IP Local Traffic Manager 11.x Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The BIG-IP Core implementation must be configured to use NIST SP 800-52 Revision 1 compliant cryptography to protect the integrity of remote access sessions to virtual servers.

DISA Rule

SV-215748r557356_rule

Vulnerability Number

V-215748

Group Title

SRG-NET-000063-ALG-000012

Rule Version

F5BI-LT-000037

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

If intermediary services for remote access communications traffic are provided, configure the BIG-IP Core to use NIST SP 800-52 Revision 1 compliant cryptography to protect the integrity of remote access sessions to virtual servers.

Check Contents

If the BIG-IP Core does not serve as an intermediary for remote access traffic (e.g., web content filter, TLS gateways, and webmail proxy views) for virtual servers, this is not applicable.

When intermediary services for remote access communication traffic are provided, verify the BIG-IP Core uses NIST SP 800-52 Revision 1 compliant cryptography to protect the integrity of remote access sessions to virtual servers.

Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab.

Select Virtual Servers(s) from the list to verify.

Verify under "Configuration" section, that a FIPS-compliant profile is in the "Selected" area for "SSL Profile (Client)" and "SSL Profile (Server)".

If the BIG-IP Core is not configured to use NIST SP 800-52 Revision 1 compliant cryptography to protect the integrity of remote access sessions, this is a finding.

Vulnerability Number

V-215748

Documentable

False

Rule Version

F5BI-LT-000037

Severity Override Guidance

If the BIG-IP Core does not serve as an intermediary for remote access traffic (e.g., web content filter, TLS gateways, and webmail proxy views) for virtual servers, this is not applicable.

When intermediary services for remote access communication traffic are provided, verify the BIG-IP Core uses NIST SP 800-52 Revision 1 compliant cryptography to protect the integrity of remote access sessions to virtual servers.

Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab.

Select Virtual Servers(s) from the list to verify.

Verify under "Configuration" section, that a FIPS-compliant profile is in the "Selected" area for "SSL Profile (Client)" and "SSL Profile (Server)".

If the BIG-IP Core is not configured to use NIST SP 800-52 Revision 1 compliant cryptography to protect the integrity of remote access sessions, this is a finding.

Check Content Reference

M

Target Key

4019

Comments