CASA-VN-000240 - The Cisco ASA must be configured to use FIPS-validated SHA-2 or higher for Internet Key Exchange (IKE) Phase 2 - proposal

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Authenticity protection provides protection against man-in-the-middle attacks/session hijacking and the insertion of false information into sessions.

Although allowed by SP800-131Ar2 for some applications, SHA-1 is considered a compromised hashing standard and is being phased out of use by industry and Government standards. Unless required for legacy use, DoD systems should not be configured to use SHA-2 for integrity of remote access sessions.

This requirement focuses on communications protection for the application session rather than for the network packet and establishes grounds for confidence at both ends of communications sessions in ongoing identities of other parties and in the validity of information transmitted. Depending on the required degree of confidentiality and integrity, web services/SOA will require the use of mutual authentication (two-way/bidirectional).

An IPsec Security Association (SA) is established using either IKE or manual configuration.

Solution

Configure the ASA to use FIPS-validated SHA-2 or higher for IKE Phase 2.

Step 1: Configure the IKE Phase 2 proposal as shown in the example below.

ASA1(config)# crypto ipsec ikev2 ipsec-proposal AES_SHA
ASA1(config-ipsec-proposal)# protocol esp integrity sha-384 sha-256
ASA1(config-ipsec-proposal)# exit

Step 2: Configure the crypto map using the configured proposal.

ASA1(config)# crypto map IPSEC_MAP 10 set ikev2 ipsec-proposal
ASA1(config)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_ASA_Y23M01_STIG.zip

Item Details

References: CAT|I, CCI|CCI-001184, Rule-ID|SV-239959r770426_rule, STIG-ID|CASA-VN-000240, Vuln-ID|V-239959

Plugin: Cisco

Control ID: 2b0708022e8cfc2055acaa667dc9b59220c792b3f05c034e4fa2eb4e825cd914