SYMP-AG-000040 - Symantec ProxySG providing reverse proxy intermediary services for TLS must be configured to version 1.1 or higher with an approved cipher suite.

Information

SP 800-52 provides guidance on using the most secure version and configuration of the TLS/SSL protocol. Using older unauthorized versions or incorrectly configuring protocol negotiation makes the gateway vulnerable to known and unknown attacks that exploit vulnerabilities in this protocol.

This requirement applies to TLS gateways (also known as SSL gateways) and is not applicable to VPN devices. Application protocols such as HTTPS and DNSSEC use TLS as the underlying security protocol and thus are in scope for this requirement. NIST SP 800-52 provides guidance.

Solution

Verify that TLS reverse proxy intermediary services are configured to comply with NIST SP 800-52 TLS settings.

1. Verify with the ProxySG administrator that reverse proxy services are configured.
2. Log on to the Web Management Console.
3. Click Configuration >> Services >> Proxy Services.
4. For each reverse proxy service configured, click 'Edit Service' and select only NIST-SP 800-52-approved SSL protocols. Click 'Apply'.
5. Log on to the ProxySG SSH CLI.
6. Type 'enable' and enter the enable password.
7. Type 'configure' and press 'Enter'.
8. Type 'proxy-services' and press 'Enter'.
9. For each reverse proxy service identified by the administrator, type 'edit <reverse proxy service name'.
10. Type 'attribute' followed by a list of the desired NIST SP 800-52-compliant cipher suites.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SYM_ProxySG_Y20M04_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-17(2), CAT|II, CCI|CCI-000068, Rule-ID|SV-104177r1_rule, STIG-ID|SYMP-AG-000040, Vuln-ID|V-94223

Plugin: BlueCoat

Control ID: 7a177e066a80e1f6f9c0808bc29989cabd3bedcd2de68e5d00d914848c69097b