UCF STIG Viewer Logo

The Cisco ASA must be configured to use a FIPS-validated cryptographic module to implement IPsec encryption services.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239956 CASA-VN-000200 SV-239956r666274_rule Medium
Description
FIPS 140-2 precludes the use of invalidated cryptography for the cryptographic protection of sensitive or valuable data within Federal systems. Unvalidated cryptography is viewed by NIST as providing no protection to the information or data. In effect, the data would be considered unprotected plain text. If the agency specifies that the information or data be cryptographically protected, then FIPS 140-2 is applicable. In essence, if cryptography is required, it must be validated. Cryptographic modules that have been approved for classified use may be used in lieu of modules that have been validated against the FIPS 140-2 standard. The cryptographic module used must have one FIPS-validated encryption algorithm (i.e., validated Advanced Encryption Standard [AES]). This validated algorithm must be used for encryption for cryptographic security function within the product being evaluated.
STIG Date
Cisco ASA VPN Security Technical Implementation Guide 2021-08-16

Details

Check Text ( C-43189r666272_chk )
Verify the ASA uses a FIPS-validated cryptographic module to implement IPsec encryption services.

crypto ipsec ikev2 ipsec-proposal IPSEC_TRANS
protocol esp encryption aes-192

If the ASA is not configured to use a FIPS-validated cryptographic module to implement IPsec encryption services, this is a finding.
Fix Text (F-43148r666273_fix)
Configure the ASA to use a FIPS-validated cryptographic module to implement IPsec encryption services as shown in the example below.

ASA2(config)# crypto ipsec ikev2 ipsec-proposal IPSEC_TRANS
ASA2(config-ipsec-proposal)# protocol esp encryption aes-192