RHEL-09-672030 - RHEL 9 must implement DOD-approved TLS encryption in the GnuTLS package.

Information

Without cryptographic integrity protections, information can be altered by unauthorized users without detection.

Transport Layer Security (TLS) encryption is a required security setting as a number of known vulnerabilities have been reported against Secure Sockets Layer (SSL) and earlier versions of TLS. Encryption of private information is essential to ensuring data confidentiality. If private information is not encrypted, it can be intercepted and easily read by an unauthorized party. SQL Server must use a minimum of FIPS 140-3 approved TLS version 1.2, and all non-FIPS-approved SSL and TLS versions must be disabled. NIST 800-53 specifies the preferred configurations for government systems.

Cryptographic mechanisms used for protecting the integrity of information include, for example, signed hash functions using asymmetric cryptography enabling distribution of the public key to verify the hash information while maintaining the confidentiality of the secret key used to generate the hash.

Satisfies: SRG-OS-000250-GPOS-00093, SRG-OS-000423-GPOS-00187

Solution

Configure the RHEL 9 GnuTLS library to use only NIST-approved encryption with the following steps to enable FIPS mode:

$ sudo fips-mode-setup --enable

A reboot is required for the changes to take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_9_V1R3_STIG.zip

Item Details

Category: ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|AC-17(2), 800-53|SC-8, CAT|I, CCI|CCI-001453, CCI|CCI-002418, Rule-ID|SV-258238r926701_rule, STIG-ID|RHEL-09-672030, Vuln-ID|V-258238

Plugin: Unix

Control ID: e08e5735e7935928a5fdfa93b0acf259fa3e09132a386d8981fdb7821111a706