McAfee, Inc. McAfee Firewall Enterprise 4150E Hardware Part Number: NSA-4150-FWEX-E Firmware Versions: 7.0.1.03 and 8.2.0 FIPS 140-2 Non-Proprietary Security Policy FIPS Security Level: 2 Document Version: 0.6 Prepared for: Prepared by: McAfee, Inc. Corsec Security, Inc. 2821 Mission College Boulevard 13135 Lee Jackson Memorial Highway, Suite 220 Santa Clara, California 95054 Fairfax, Virginia 22033 United States of America United States of America Phone: +1 (888) 847-8766 Phone: +1 (703) 267-6050 http://www.mcafee.com http://www.corsec.com Security Policy, Version 0.6 November 16, 2012 Table of Contents 1 INTRODUCTION ................................................................................................................... 4 1.1 PURPOSE ................................................................................................................................................................ 4 1.2 REFERENCES .......................................................................................................................................................... 4 1.3 DOCUMENT ORGANIZATION ............................................................................................................................ 4 2 MCAFEE FIREWALL ENTERPRISE 4150E ........................................................................... 5 2.1 OVERVIEW ............................................................................................................................................................. 5 2.2 MODULE SPECIFICATION..................................................................................................................................... 7 2.3 MODULE INTERFACES .......................................................................................................................................... 7 2.4 ROLES AND SERVICES .........................................................................................................................................10 2.4.1 Crypto-Officer Role.............................................................................................................................................. 10 2.4.2 User Role ................................................................................................................................................................ 13 2.4.3 Network User Role ............................................................................................................................................. 13 2.4.4 Authentication Mechanism ............................................................................................................................... 13 2.5 PHYSICAL SECURITY ...........................................................................................................................................15 2.6 OPERATIONAL ENVIRONMENT.........................................................................................................................16 2.7 CRYPTOGRAPHIC KEY MANAGEMENT ............................................................................................................16 2.8 SELF-TESTS ..........................................................................................................................................................23 2.8.1 Power-Up Self-Tests ............................................................................................................................................ 23 2.8.2 Conditional Self-Tests ......................................................................................................................................... 23 2.8.3 Critical Functions Self-Test................................................................................................................................ 23 2.9 MITIGATION OF OTHER ATTACKS ..................................................................................................................23 3 SECURE OPERATION ......................................................................................................... 24 3.1 CRYPTO-OFFICER GUIDANCE ..........................................................................................................................24 3.1.1 Initialization ........................................................................................................................................................... 25 3.1.2 Management ........................................................................................................................................................ 31 3.1.3 Physical Inspection............................................................................................................................................... 31 3.1.4 Monitoring Status ................................................................................................................................................ 31 3.1.5 Zeroization ............................................................................................................................................................ 31 3.1.6 Disabling FIPS Mode of Operation ................................................................................................................ 32 3.2 USER GUIDANCE ................................................................................................................................................32 4 ACRONYMS .......................................................................................................................... 33 Table of Figures FIGURE 1 – TYPICAL DEPLOYMENT SCENARIO .....................................................................................................................5 FIGURE 2 – MCAFEE FIREWALL ENTERPRISE 4150E ..............................................................................................................6 FIGURE 3 – FRONT PANEL FEATURES AND INDICATORS .....................................................................................................8 FIGURE 4 – HARD DRIVE INDICATORS ...................................................................................................................................8 FIGURE 5 – BACK PANEL FEATURES AND INDICATORS........................................................................................................9 FIGURE 6 – TAMPER-EVIDENT SEAL APPLICATION POSITION (FRONT BEZEL) .............................................................. 26 FIGURE 7 – TAMPER-EVIDENT SEAL APPLICATION POSITION (TOP COVER) ................................................................. 26 FIGURE 8 – TAMPER-EVIDENT SEAL APPLICATION POSITIONS (POWER SUPPLIES) ....................................................... 27 FIGURE 9 – SERVICE STATUS ................................................................................................................................................. 29 FIGURE 10 – CONFIGURING FOR FIPS ................................................................................................................................ 30 List of Tables TABLE 1 – SECURITY LEVEL PER FIPS 140-2 SECTION .........................................................................................................6 TABLE 2 – FIPS 140-2 LOGICAL INTERFACE MAPPINGS ......................................................................................................9 TABLE 3 – CRYPTO-OFFICER SERVICES ............................................................................................................................... 11 McAfee Firewall Enterprise 4150E Page 2 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 TABLE 4 – USER SERVICES ..................................................................................................................................................... 13 TABLE 5 – NETWORK USER SERVICES ................................................................................................................................. 13 TABLE 6 – AUTHENTICATION MECHANISMS EMPLOYED BY THE MODULE .................................................................... 14 TABLE 7 – APPROVED SECURITY FUNCTIONS .................................................................................................................... 16 TABLE 8 – NON-APPROVED SECURITY FUNCTIONS USED IN FIPS MODE .................................................................... 17 TABLE 9 – NON-APPROVED SECURITY FUNCTIONS USED IN NON-FIPS MODE ......................................................... 18 TABLE 10 – LIST OF CRYPTOGRAPHIC KEYS, CRYPTOGRAPHIC KEY COMPONENTS, AND CSPS .............................. 19 TABLE 11 – SUMMARY OF FIREWALL ENTERPRISE DOCUMENTATION ............................................................................ 24 TABLE 12 – REQUIRED KEYS AND CSPS FOR SECURE OPERATION ................................................................................ 30 TABLE 13 – ACRONYMS ........................................................................................................................................................ 33 McAfee Firewall Enterprise 4150E Page 3 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 1 Introduction 1.1 Purpose This is a non-proprietary Cryptographic Module Security Policy for the McAfee Firewall Enterprise 4150E from McAfee, Inc. This Security Policy describes how the McAfee Firewall Enterprise 4150E (Hardware Part Number: NSA-4150-FWEX-E; Firmware Versions: 7.0.1.03 and 8.2.0) meets the security requirements of Federal Information Processing Standards (FIPS) Publication 140-2, which details the U.S. and Canadian Government requirements for cryptographic modules. More information about the FIPS 140-2 standard and validation program is available on the National Institute of Standards and Technology (NIST) and the Communications Security Establishment Canada (CSEC) Cryptographic Module Validation Program (CMVP) website at http://csrc.nist.gov/groups/STM/cmvp. This document also describes how to run the module in a secure FIPS-Approved mode of operation. This policy was prepared as part of the Level 2 FIPS 140-2 validation of the module. The McAfee Firewall Enterprise 4150E is referred to in this document as the 4150E, the crypto-module, or the module. 1.2 References This document deals only with operations and capabilities of the module in the technical terms of a FIPS 140-2 cryptographic module security policy. More information is available on the module from the following sources:  The McAfee corporate website (http://www.mcafee.com) contains information on the full line of products from McAfee.  The CMVP website (http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140val-all.htm) contains contact information for individuals to answer technical or sales-related questions for the module. 1.3 Document Organization The Security Policy document is one document in a FIPS 140-2 Submission Package. In addition to this document, the Submission Package contains:  Vendor Evidence document  Finite State Model document  Validation Submission Summary document  Other supporting documentation as additional references This Security Policy and the other validation submission documentation were produced by Corsec Security, Inc. under contract to McAfee. With the exception of this Non-Proprietary Security Policy, the FIPS 140-2 Submission Package is proprietary to McAfee and is releasable only under appropriate non-disclosure agreements. For access to these documents, please contact McAfee. McAfee Firewall Enterprise 4150E Page 4 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 2 McAfee Firewall Enterprise 4150E 2.1 Overview McAfee, Inc. is a global leader in Enterprise Security solutions. The company’s comprehensive portfolio of network security products and solutions provides unmatched protection for the enterprise in the most mission-critical and sensitive environments. The McAfee Firewall Enterprise 4150E appliance is created to meet the specific needs of organizations of all types and enable those organizations to reduce costs and mitigate the evolving risks that threaten today's networks and applications. Consolidating all major perimeter security functions into one system, McAfee's Firewall Enterprise appliances are the strongest self-defending perimeter firewalls in the world. Built with a comprehensive combination of high-speed application proxies, McAfee's TrustedSource™ reputation-based global intelligence, and signature-based security services, Firewall Enterprise defends networks and Internet- facing applications from all types of malicious threats, both known and unknown. Figure 1 – Typical Deployment Scenario Firewall Enterprise appliances are market-leading, next-generation firewalls that provide application visibility and control even beyond Unified Threat Management (UTM) for multi-layer security – and the highest network performance. Global visibility of dynamic threats is the centerpiece of Firewall Enterprise and one of the key reasons for its superior ability to detect unknown threats along with the known. Firewall Enterprise appliances deliver the best-of-breed in security systems to block attacks, including:  Viruses  Worms  Trojans  Intrusion attempts  Spam and phishing tactics  Cross-site scripting  Structured Query Language (SQL) injections  Denial of service (DoS)  Attacks hiding in encrypted protocols A Firewall Enterprise appliance is managed using a proprietary graphical user interface (GUI), referred as Admin Console, and a command line management interface. Hundreds of Firewall Enterprise appliances McAfee Firewall Enterprise 4150E Page 5 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 can be managed centrally using McAfee’s Control Center tool. Firewall Enterprise security features include:  Firewall feature for full application filtering, web application filtering, and Network Address Translation (NAT)  Authentication using local database, Active Directory, LDAP 1, RADIUS2, Windows Domain Authentication, and more  High Availability (HA)  Geo-location filtering  Encrypted application filtering using TLS 3 and IPsec4 protocols  Intrusion Prevention System  Networking and Routing  Management via Simple Network Management Protocol (SNMP) version 3 The McAfee Firewall Enterprise 4150E is a enterprise-class 5U rack-mountable appliance appropriate for mid- to large-sized organizations. A front view of the cryptographic module is shown in Figure 2 below. Figure 2 – McAfee Firewall Enterprise 4150E The McAfee Firewall Enterprise 4150E is validated at the FIPS 140-2 Section levels shown in Table 1. Table 1 – Security Level Per FIPS 140-2 Section Section Section Title Level 1 Cryptographic Module Specification 2 2 Cryptographic Module Ports and Interfaces 2 3 Roles, Services, and Authentication 2 4 Finite State Model 2 5 Physical Security 2 6 Operational Environment N/A LDAP – Lightweight Directory Access Protocol 1 RADIUS – Remote Authentication Dial-In User Service 2 TLS – Transport Layer Security 3 IPsec – Internet Protocol Security 4 McAfee Firewall Enterprise 4150E Page 6 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Section Section Title Level 7 Cryptographic Key Management 2 5 8 EMI/EMC 2 9 Self-tests 2 10 Design Assurance 2 11 Mitigation of Other Attacks N/A 2.2 Module Specification The McAfee Firewall Enterprise 4150E is a multi-chip standalone hardware module that meets overall Level 2 FIPS 140-2 requirements. The cryptographic boundary of the 4150E is defined by the hard metal chassis, which surrounds all the hardware and firmware components. 2.3 Module Interfaces Interfaces on the module can be categorized as the following FIPS 140-2 logical interfaces:  Data Input Interface  Data Output Interface  Control Input interface  Status Output Interface  Power Interface The physical ports and interfaces for the model 4150E are depicted in Figure 3, Figure 4, and Figure 5. Note the following acronyms used in the figures below:  LCD – Liquid Crystal Display  NIC – Network Interface Card  NMI – Nonmaskable Interrupt  PCI – Peripheral Component Interconnect  USB – Universal Serial Bus EMI/EMC – Electromagnetic Interference / Electromagnetic Compatibility 5 McAfee Firewall Enterprise 4150E Page 7 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Figure 3 – Front Panel Features and Indicators Figure 4 – Hard Drive Indicators McAfee Firewall Enterprise 4150E Page 8 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Figure 5 – Back Panel Features and Indicators All of these physical interfaces are separated into logical interfaces defined by FIPS 140-2, as described in Table 2. Table 2 – FIPS 140-2 Logical Interface Mappings FIPS 140-2 Interface McAfee Firewall Enterprise 4150E Physical Port Data Input Connectors (network) Data Output Connectors (network) Control Input Buttons (NMI, power, LCD menu, system identification) and connectors (network, USB, serial) Connectors (video, network, serial), and LED6 indicators Status Output (power-on, drive activity, drive status, system status) Power Connectors (power) Note that a metal bezel is mounted to the chassis front (see Figure 2 above). A lock on the bezel is used to prevent unauthorized access to system hard drives and the system cover latch. All other front panel features and indicators (see Figure 3) are accessible when the bezel is installed. LED – Light-Emitting Diode 6 McAfee Firewall Enterprise 4150E Page 9 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 2.4 Roles and Services The module supports role-based authentication. There are three authorized roles in the module that an operator may assume: a Crypto-Officer (CO) role, a User role, and a Network User role. Please note that the keys and Critical Security Parameters (CSPs) listed in the Services tables below indicate the type of access required:  R (Read): The CSP is read  W (Write): The CSP is established, generated, modified, or zeroized  X (Execute): The CSP is used within an Approved or Allowed security function or authentication mechanism 2.4.1 Crypto-Officer Role The Crypto-Officer role performs administrative services on the module, such as initialization, configuration, and monitoring of the module. Before accessing the module for any administrative service, the operator must authenticate to the module. The module offers management interfaces in three ways:  Administration Console  Command Line Interface (CLI)  SNMP v3 The Administration Console (or Admin Console) is the graphical software that runs on a Windows computer within a connected network. Admin Console is McAfee’s proprietary GUI management software tool that needs to be installed on a Windows-based workstation. This is the primary management tool. All Admin Console sessions to the module are protected over secure TLS channel. Authentication of the administrator is through a username/password prompt checked against a local password database. CLI sessions are offered by the module for troubleshooting. The CLI is accessed locally over the serial port or by a direct-connected keyboard and mouse, while remote access is via Secure Shell (SSH) session. The CO authenticates to the module using a username and password. The crypto-module uses the SNMP v3 protocol for remote management, and to provide information about the state and statistics as part of a Network Management System (NMS). Although SNMP v3 can support AES encryption, the protocol employs a non-FIPS-Approved key generation method; therefore, the module has been designed to block the ability to view or alter critical security parameters (CSPs) through this interface. This is a management-only interface for the McAfee Firewall Enterprise 4150E; no CSPs or user data are transmitted over this interface. [Note that support for SNMP v3 is not included in the module’s v8.2.0 firmware; only v7.0.1.03 supports this interface. Thus, all references made to SNMP v3 in this policy are strictly for its use in v7.0.1.03.] Services provided to the Crypto-Officer are provided in Table 3 below. McAfee Firewall Enterprise 4150E Page 10 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Table 3 – Crypto-Officer Services Service Description Input Output CSP and Type of Access Authenticate to the Used when Command Status Firewall Authentication Keys - R Admin Console administrators login Output Key Agreement Key - R to the appliance using TLS Session Authentication Key - R/W the Firewall TLS Session Key - R/W Enterprise Admin Administrative Password - R Console Authenticate to the Used when Command Status Common Access Card Authentication Keys - R Admin Console administrators login Output Key Agreement Key - R using Common to the appliance with TLS Session Authentication Key - R/W Access Card (CAC) CAC authentication TLS Session Key - R/W to access the Firewall Common Access Card One-Time Password - R Enterprise Admin Console Authenticate to the Used when Command Status Firewall Authentication Keys - R Admin CLI administrators login Output Key Agreement Key R to the appliance using SSH Session Authentication Key - R/W the Firewall SSH Session Key - R/W Enterprise Admin Administrative Password – R CLI Authenticate to the Used when Command Status Common Access Card Authentication Keys - R Admin CLI using administrators login Output Key Agreement Key - R Common Access to the appliance with SSH Session Authentication Key - R/W Card (CAC) CAC authentication SSH Session Key - R/W to access the Firewall Common Access Card One-Time Password - R Enterprise Admin CLI Authenticate to the Used when Command Status Administrator Password - R local console administrators login Output to the appliance via the local console Change password Allows external users Command Status Firewall Authentication Keys - R to use a browser to Output Key Agreement Key - R change their Firewall TLS Session Authentication Key - R/W Enterprise, SafeWord TLS Session Key - R/W PremierAccess, or Administrative Password - R/W LDAP login password Configure cluster Services required to Command Status Firewall Authentication Keys - R communication communicate with Output Key Agreement Key - R each other in Firewall TLS Session Authentication Key - R/W Enterprise multi- TLS Session Key - R/W appliance configurations Configure and Used to generate and Command Status Firewall Authentication Keys - R monitor Virtual exchange keys for Output Key Agreement Key - R Private Network VPN sessions TLS Session Authentication Key - R/W (VPN) services TLS Session Key - R/W IKE Preshared key - W IPsec Session Key - W IPsec Authentication Key - W McAfee Firewall Enterprise 4150E Page 11 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Service Description Input Output CSP and Type of Access Create and Create and monitor Command Status Firewall Authentication Keys - R configure bypass IPsec policy table that Output Key Agreement Key - R mode governs alternating TLS Session Authentication Key - R/W bypass mode TLS Session Key - R/W Manage mail Used when running Command Status Firewall Authentication Keys - R services ‘sendmail’ service on Output Key Agreement Key - R a Firewall Enterprise TLS Session Authentication Key - R/W appliance TLS Session Key - R/W Manage web filter Manages Command Status Firewall Authentication Keys - R configuration with Output Key Agreement Key - R the SmartFilter TLS Session Authentication Key - R/W TLS Session Key - R/W Manage Control Verifies registration Command Status Firewall Authentication Keys - R Center and oversees Output Key Agreement Key - R communication communication TLS Session Authentication Key - R/W among the Control TLS Session Key - R/W Center and managed Firewall Enterprise appliances Monitor status on Monitors non Command Status SNMP v3 Session Key - R SNMP (v7.0.1.03 security relevant Output only) status of the module via SNMP v3 Perform self-tests Run self-tests on Command Status None demand via reboot Output Enable FIPS mode Configures the Command Status Firewall Authentication Keys - R module in FIPS mode Output Key Agreement Key - R TLS Session Authentication Key - R/W TLS Session Key - R/W Show status Allows Crypto- Command Status None Officer to check Output whether FIPS mode is enabled Zeroize Zeroizes the module None None Common Access Card Authentication keys - R/W to the factory default Firewall Authentication public/private keys - R/W state Peer public keys - R/W Local CA public/private keys - R/W IKE Preshared Key - R/W IPsec Session Authentication Key - R/W Administrator Passwords - R/W SSL CA key (v8.2.0 only) - R/W SSL Server Certificate key (v8.2.0 only) - R/W McAfee Firewall Enterprise 4150E Page 12 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 2.4.2 User Role Users employ the services of the modules for establishing VPN 7 or TLS connections via Ethernet port. Access to these services requires the operator to first authenticate to the module. Descriptions of the services available to the Users are provided in Table 4 below. Table 4 – User Services Service Description Input Output CSP and Type of Access Establish an Establish a TLS Command Secure TLS Firewall Authentication Keys - R authenticated TLS connection (requires session Key Agreement Key - R connection operator established TLS Session Authentication Key - R/W authentication) TLS Session Key - R/W SSL CA key (v8.2.0 only) - R SSL Server Certificate key (v8.2.0 only) - R Establish a VPN Establish a VPN Command Secure VPN Firewall Authentication Keys - R connection connection over tunnel Key Agreement Key - R IPsec tunnel established IKE Session Authentication Key - W IKE Session Key - W IKE Preshared Key - R IPsec Session Key - R/W IPsec Authentication Key - R/W 2.4.3 Network User Role The Network User role is defined as users within the secured network who have been given access to the device by a security policy rule granted by the Crypto-Officer. Network users communicate via plaintext connections (bypass). The Network User role does not require authentication. Table 5 lists all the services that are available to the Network User role. Table 5 – Network User Services Service Description Input Output CSP and Type of Access Establish a plaintext Establish a plaintext Command Traffic in None connection connection plaintext 2.4.4 Authentication Mechanism The module employs the authentication methods described in Table 6 to authenticate Crypto-Officers and Users. VPN – Virtual Private Network 7 McAfee Firewall Enterprise 4150E Page 13 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Table 6 – Authentication Mechanisms Employed by the Module Role Type of Authentication Authentication Strength Crypto-Officer Password Passwords are required to be at least 8 characters long. The password requirement is enforced by the Security Policy. The maximum password length is 64 characters. Case-sensitive alphanumeric characters and special characters can be used with repetition, which gives a total of 94 characters to choose from. The chance of a random attempt falsely succeeding is 1:948, or 1: 6,095,689,385,410,816. This would require about 60,956,893,854 attempts in one minute to raise the random attempt success rate to more than 1:100,000. The fastest connection supported by the module is 1 Gbps. Hence, at most 60,000,000,000 bits of data (1000 × 106 × 60 seconds, or 6 x 1010) can be transmitted in one minute. At that rate and assuming no overhead, a maximum of 812,759 attempts can be transmitted over the connection in one minute. The maximum number of attempts that this connection can support is less than the amount required per minute to achieve a 1:100,000 chance of a random attempt falsely succeeding. Common Access Card One-time passwords are required to be at least 8 characters long. The password requirement is enforced by the Security Policy. The maximum password length is 128 characters. The password consists of a modified base-64 alphabet, which gives a total of 64 characters to choose from. With the possibility of using repeating characters, the chance of a random attempt falsely succeeding is 1:648, or 1:281,474,976,710,656. This would require about 2,814,749,767 attempts in one minute to raise the random attempt success rate to more than 1:100,000. The fastest connection supported by the module is 1 Gbps. Hence, at most 60,000,000,000 bits of data (1000 × 106 × 60 seconds, or 6 x 1010) can be transmitted in one minute. At that rate, and assuming no overhead, a maximum of only 937,500,000 8-character passwords can be transmitted over the connection in one minute. The maximum number of attempts that this connection can support is less than the amount required per minute to achieve a 1:100,000 chance of a random attempt falsely succeeding. McAfee Firewall Enterprise 4150E Page 14 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Role Type of Authentication Authentication Strength User Password, Certificate, or IP Passwords are required to be at least 8 characters long. The Address password requirement is enforced by the Security Policy. The maximum password length is 64 characters. Case-sensitive alphanumeric characters and special characters can be used with repetition, which gives a total of 94 characters to choose from. The chance of a random attempt falsely succeeding is 1:948, or 1: 6,095,689,385,410,816. This would require about 60,956,893,854 attempts in one minute to raise the random attempt success rate to more than 1:100,000. The fastest connection supported by the module is 1 Gbps. Hence, at most 60,000,000,000 bits of data (1000 × 106 × 60 seconds, or 6 x 1010) can be transmitted in one minute. At that rate and assuming no overhead, a maximum of 812,759 attempts can be transmitted over the connection in one minute. The maximum number of attempts that this connection can support is less than the amount required per minute to achieve a 1:100,000 chance of a random attempt falsely succeeding. Certificates used as part of TLS, SSH, and IKE8/IPsec are at a minimum 1024 bits. The chance of a random attempt falsely succeeding is 1:280, or 1:120,893 x 1024. The fastest network connection supported by the module is 1000 Mbps. Hence, at most 60,000,000,000 bits of data (1000 × 106 × 60 seconds, or 6 × 1010) can be transmitted in one minute. The passwords are sent to the module via security protocols IPsec, TLS, and SSH. These protocols provide strong encryption (AES 128-bit key at minimum, providing 128 bits of security) and require large computational and transmission capability. The probability that a random attempt will succeed or a false acceptance will occur is less than 1:2 128 x 844. 2.5 Physical Security The McAfee Firewall Enterprise 4150E is a multi-chip standalone cryptographic module. The module is contained in a hard metal chassis which is defined as the cryptographic boundary of the module. The module’s chassis is opaque within the visible spectrum. The enclosure of the module has been designed to satisfy Level 2 physical security requirements. There are a limited set of ventilation holes provided in the case that obscure the internal components of the module. Tamper-evident seals are applied to the case to provide physical evidence of attempts to remove the chassis cover or front bezel. Additionally, the tamper- evident seals must be inspected periodically for tamper evidence. The placement of the tamper-evident seals can be found in Secure Operation section of this document. The 4150E system has been tested and found conformant to the EMI/EMC requirements specified by 47 Code of Federal Regulations, Part 15, Subpart B, Unintentional Radiators, Digital Devices, Class A (i.e., for business use). IKE – Internet Key Exchange 8 McAfee Firewall Enterprise 4150E Page 15 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 2.6 Operational Environment The operational environment requirements do not apply to the McAfee Firewall Enterprise 4150E, because the module does not provide a general-purpose operating system (OS) to the user. The OS has limited operational environment and only the module’s custom written image can be run on the system. The module provides a method to update the firmware in the module with a new version. This method involves downloading a digitally signed firmware update to the module. 2.7 Cryptographic Key Management The module implements three firmware cryptographic libraries to offer secure networking protocols and cryptographic functionalities. The firmware libraries for MFE v7.0.1.03 are:  Cryptographic Library for SecureOS® (CLSOS) Version 7.0.1.01 for 32-bit systems  CLSOS Version 7.0.1.01 for 64-bit systems  Kernel CLSOS (KCLSOS) Version 7.0.1.01 The firmware libraries for MFE v8.2 are:  CLSOS Version 7.0.1.01 for 32-bit systems  CLSOS Version 7.0.1.01 for 64-bit systems  KCLSOS Version 8.2 Security functions offered by the libraries in FIPS mode of operation (and their associated algorithm implementation certificate numbers) are listed in Table 7. Table 7 – Approved Security Functions CLSOS CLSOS KCLSOS KCLSOS Approved Security Function 64-bit 32-bit 7.0.1.01 8.2 Symmetric Key Advanced Encryption Standard (AES) 972 973 - - 128/192/256-bit in CBC9, ECB10, OFB11, CFB12812 modes AES 128/192/256-bit in CBC, ECB modes - - 974 1833 Triple Data Encryption Standard (DES) 2- 765 766 - - and 3-key options in CBC, ECB, OFB, CFB64 modes Triple-DES 2- and 3-key options in CBC - - 767 1185 mode Asymmetric Key RSA13 PKCS14 #1 sign/verify: 469 470 - - 1024/1536/2048/3072/4096-bit RSA ANSI X9.31 key generation: 469 470 - - 1024/1536/2048/3072/4096-bit 9 CBC – Cipher-Block Chaining 10 ECB – Electronic Codebook OFB – Output Feedback 11 CFB128 – 128-bit Cipher Feedback 12 13 RSA – Rivest, Shamir, and Adleman PKCS – Public Key Cryptography Standard 14 McAfee Firewall Enterprise 4150E Page 16 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 CLSOS CLSOS KCLSOS KCLSOS Approved Security Function 64-bit 32-bit 7.0.1.01 8.2 Digital Signature Algorithm (DSA) signature 338 339 - - verification: 1024-bit Secure Hash Standard SHA15-1, SHA-256, SHA-384, and SHA-512 941 942 943 1612 Message Authentication HMAC16 using SHA-1, SHA-256, SHA-384, 544 545 546 1086 and SHA-512 Random Number Generators (RNG) ANSI17 X9.31 Appendix A.2.4 PRNG 549 550 551 964 NOTE: As of December 31, 2010, the following algorithms listed in the table above are considered “deprecated”. For details regarding algorithm deprecation, please refer to NIST Special Publication 800-131A.  Encryption using 2-key Triple DES  Random number generation using ANSI X9.31-1998  Digital signature generation using SHA-1  Digital signature verification using 1024-bit DSA  Digital signature generation/verification using 1024-bit RSA  HMAC generation and verification using key lengths less than 112 bits Non-FIPS-Approved security functions offered by the libraries in FIPS mode of operation are listed in Table 8. Table 8 – Non-Approved Security Functions Used in FIPS Mode CLSOS CLSOS KCLSOS KCLSOS Security Function 64-bit 32-bit 7.0.1.01 8.2 Diffie-Hellman (DH): 1024 and 2048 bits18 implemented implemented - - (key agreement) RSA encrypt/decrypt19 (key transport): implemented implemented - - 1024/1536/2048/3072/4096-bit NOTE: As of December 31, 2010, the following algorithms listed in the table above are considered “deprecated”. For details regarding algorithm deprecation, please refer to NIST Special Publication 800-131A.  1024-bit Diffie-Hellman key agreement  1024-bit RSA key transport The module also implements the non-FIPS-Approved algorithms listed in Table 9 to be used in non-FIPS mode of operation. SHA – Secure Hash Algorithm 15 HMAC – (Keyed-)Hash Message Authentication Code 16 ANSI – American National Standards Institute 17 18 Caveat: Diffie-Hellman (key agreement; key establishment methodology provides 80 or 112 bits of encryption strength) 19 Caveat: RSA (key wrapping; key establishment methodology provides between 80 and 150 bits of encryption strength) McAfee Firewall Enterprise 4150E Page 17 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Table 9 – Non-Approved Security Functions Used in Non-FIPS Mode CLSOS CLSOS KCLSOS KCLSOS Security Function 64-bit 32-bit 7.0.1.01 8.2 Blowfish implemented implemented - - Rivest Cipher (RC) 4 implemented implemented - - RC2 implemented implemented - - Message Digest (MD) 5 implemented implemented - - DES implemented implemented - - McAfee Firewall Enterprise 4150E Page 18 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 The module supports the CSPs listed below in Table 10. Table 10 – List of Cryptographic Keys, Cryptographic Key Components, and CSPs Generation / Key/CSP Key/CSP Type Output Storage Zeroization Use Input SNMPv3 Session AES 128-bit CFB key Internally generated Never exits the Resides in volatile Power cycle or Provides secured channel for Key (v7.0.1.03 using a non-compliant module memory in plaintext session SNMPv3 management only) method termination Common Access RSA 1024/2048-bit keys or Imported Never exits the Stored in plaintext on Erasing the Common Access Card Card DSA 1024/2048-bit keys electronically in module the hard disk system image Authentication for generation Authentication plaintext of one-time password keys Firewall RSA 1024/2048/4096-bit Internally generated or Encrypted form Stored in plaintext on Erasing the - Peer Authentication of TLS, Authentication keys or DSA 1024-bit keys imported over Network the hard disk system image IKE, and SSH sessions public/private keys electronically in port or local - Audit log signing plaintext via local management port management port in plaintext Peer public keys RSA 1024/2048/4096-bit Imported Never exit the Stored in plaintext on Erasing the Peer Authentication for TLS, keys or electronically in module the hard disk system image SSH, and IKE sessions DSA 1024-bit keys plaintext during handshake protocol Local CA20 RSA 1024/2048/4096-bit Internally generated Public key Stored in plaintext on Erasing the Local signing of firewall public/private keys keys or certificate the hard disk system image certificates and establish DSA 1024-bit keys exported trusted point in peer entity electronically in plaintext via local management port Key Establishment Diffie-Hellman 1024/2048- Internally generated Public exponent Resides in volatile Power cycle or Key exchange/agreement for keys bit keys, RSA electronically in memory in plaintext session TLS, IKE/IPsec and SSH 1024/1536/2048/3072/4096 plaintext, private termination sessions -bit keys component not exported 20 CA – Certificate Authority McAfee Firewall Enterprise 4150E Page 19 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Generation / Key/CSP Key/CSP Type Output Storage Zeroization Use Input TLS Session HMAC SHA-1 key Internally generated Never exits the Resides in volatile Power cycle or Data authentication for TLS Authentication module memory in plaintext session sessions Key termination TLS Session Key Triple-DES, AES-128, AES- Internally generated Never exits the Resides in volatile Power cycle or Data encryption/decryption 256 module memory in plaintext session for TLS sessions termination IKE Session HMAC SHA-1 key Internally generated Never exists the Resides in volatile Power cycle or Data authentication for IKE Authentication module memory in plaintext session sessions Key termination IKE Session Key Triple-DES, AES-128, AES- Internally generated Never exits the Resides in volatile Power cycle or Data encryption/decryption 256 module memory in plaintext session for IKE sessions termination IKE Preshared Triple-DES, AES-128, AES- - Imported in Never exits the Stored in plaintext on Erasing the Data encryption/decryption Key 256 encrypted form module the hard disk system image for IKE sessions over network port or local management port in plaintext - Manually entered IPsec Session HMAC SHA-1 key - Imported in Never exits the - Stored in plaintext Power cycle Data authentication for IPsec Authentication encrypted form module on the hard disk sessions Key over network port - Resides in volatile or local memory management port in plaintext - Internally generated - Manually entered IPsec Session Key Triple-DES, AES-128, AES- Internally generated Never exits the Resides in volatile Power cycle Data encryption/decryption 256 module memory in plaintext for IPsec sessions McAfee Firewall Enterprise 4150E Page 20 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Generation / Key/CSP Key/CSP Type Output Storage Zeroization Use Input IPsec Preshared Triple-DES, AES-128, AES- - Imported in Exported Stored in plaintext on Power cycle Data encryption/decryption Session Key 256 encrypted form electronically in the hard disk for IPsec sessions over network port plaintext or local management port in plaintext - Manually entered SSH Session HMAC-SHA1 key Internally generated Never exists the Resides in volatile Power cycle or Data authentication for SSH Authentication module memory in plaintext session sessions Key termination SSH Session Key Triple-DES, AES-128, AES- Internally generated Never exists the Resides in volatile Power cycle or Data encryption/decryption 256 module memory in plaintext session for SSH sessions termination Package DSA 1024-bit public key Externally generated Never exits the Hard coded in Erasing the Verifies the signature Distribution and hard coded in the module plaintext system image associated with a firewall Public Key image update package License DSA 1024-bit public key Externally generated Never exits the Hard coded in Erasing the Verifies the signature Management and hard coded in the module plaintext system image associated with a firewall Public Key image license Administrator PIN Manually or Never exits the Stored on the hard Erasing the Standard Unix authentication Passwords electronically module disk through one-way system image for administrator login imported hash obscurement Common Access 8-character (minimum) Internally generated; Exported Resides in volatile Password Common Access Card Card one-time ASCII string Manually or electronically in memory inside the expiration, authentication for password electronically encrypted form CAC Warder process session administrator login imported over TLS termination, or power cycle 32-bit CLSOS 16 bytes of seed value Internally generated by Never exits the Resides in volatile Power cycle Generates FIPS-Approved X9.31 PRNG seed KCLSOS ANSI X9.31 module memory in plaintext random number PRNG 32-bit CLSOS AES-256 Internally generated by Never exits the Resides in volatile Power cycle Generates FIPS-Approved ANSI X9.31 KCLSOS ANSI X9.31 module memory in plaintext random number PRNG key PRNG McAfee Firewall Enterprise 4150E Page 21 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Generation / Key/CSP Key/CSP Type Output Storage Zeroization Use Input 64-bit CLSOS 16 bytes of seed value Internally generated by Never exits the Resides in volatile Power cycle Generates FIPS-Approved ANSI X9.31 KCLSOS ANSI X9.31 module memory in plaintext random number PRNG seed PRNG 64-bit CLSOS AES-256 Internally generated by Never exits the Resides in volatile Power cycle Generates FIPS-Approved ANSI X9.31 KCLSOS ANSI X9.31 module memory in plaintext random number PRNG key PRNG KCLSOS ANSI 16 bytes of seed value Internally generated Never exits the Resides in volatile Power cycle Generates FIPS-Approved X9.31 PRNG seed from entropy sources module memory in plaintext random number KCLSOS ANSI AES-256 Internally generated Never exits the Resides in volatile Power cycle Generates FIPS-Approved X9.31 PRNG key from entropy sources module memory in plaintext random number SSL CA key RSA 1024/2048-bit key or Internally generated Exported Stored in plaintext on Erasing the Signing temporary server (v8.2.0 only) DSA 1024/2048-bit key electronically in the hard disk system image certificates for TLS re- ciphertext via encryption network port or in plaintext via local management port SSL Server RSA 1024/2048-bit key or Internally generated or Exported Stored in plaintext on Erasing the Peer authentication for TLS Certificate key DSA 1024/2048-bit key imported electronically in the hard disk system image sessions (TLS re-encryption) (v8.2.0 only) electronically in ciphertext via plaintext via local network port or management port in plaintext via local management port McAfee Firewall Enterprise 4150E Page 22 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 2.8 Self-Tests 2.8.1 Power-Up Self-Tests The 4150E performs the following self-tests at power-up:  Firmware integrity check using SHA-1 Error Detection Code (EDC)  Cryptographic algorithm tests o AES Known Answer Test (KAT) o Triple-DES KAT o SHA-1 KAT, SHA-256 KAT, SHA-384 KAT, and SHA-512 KAT o HMAC KAT with SHA-1, SHA-256, SHA-384, and SHA-512 o RSA KAT for sign/verify and encrypt/decrypt o DSA pairwise consistency check o ANSI X9.31 Appendix A.2.4 PRNG KAT for all implementations If any of the tests listed above fails to perform successfully, the module enters into a critical error state where all cryptographic operations and output of any data is prohibited. An error message is logged for the CO to review and requires action on the Crypto-Officer’s part to clear the error state. 2.8.2 Conditional Self-Tests The McAfee Firewall Enterprise 4150E performs the following conditional self-tests:  Continuous RNG Test (CRNGT) for all ANSI X9.31 implementations  RSA pairwise consistency test upon generation of an RSA keypair  DSA pairwise consistency test upon generation of an DSA keypair  Manual key entry test  Bypass test using SHA-1  Firmware Load Test using DSA signature verification Failure of the Bypass test or the CRNGT on the applicable KCLSOS PRNG implementation leads the module to a critical error state. Failure of any other conditional test listed above leads the module to a soft error state and logs an error message. 2.8.3 Critical Functions Self-Test The McAfee Firewall Enterprise 4150E performs the following critical functions self-test at power-up:  License Verification check 2.9 Mitigation of Other Attacks This section is not applicable. The module does not claim to mitigate any attacks beyond the FIPS 140-2 Level 2 requirements for this validation. McAfee Firewall Enterprise 4150E Page 23 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 3 Secure Operation The McAfee Firewall Enterprise 4150E meets Level 2 requirements for FIPS 140-2. The sections below describe how to place and keep the module in FIPS-Approved mode of operation. The use of any interfaces and services not documented herein are prohibited and considered in violation of this Security Policy, and shall result in the non-compliant operation of the module. 3.1 Crypto-Officer Guidance The Crypto-Officer is responsible for initialization and security-relevant configuration and management of the module. Please see McAfee’s Administration Guide for more information on configuring and maintaining the module. The Crypto-Officer receives the module from the vendor via trusted delivery services (UPS, FedEx, etc.). The shipment should contain the following:  McAfee Firewall Enterprise 4150E appliance  Media and Documents  Activation Certificate  Setup Guide  Port Identification Guide  Management Tools CD21  Secure Firewall Installation Media USB drive (for appliances without a CD-ROM22 drive)  Power cord  Rack mount kit The Crypto-Officer is responsible for the proper initial setup of the Admin Console Management Tool software and the 4150E. Setup of the Admin Console Tool software is done by installing the software on an appropriate Windows® workstation. For appliance setup, the Crypto-Officer receives a FIPS Kit separately, also via trusted delivery service. The FIPS Kit (part number FRU-686-0089-00) includes the FIPS Kit instructions, a new warranty seal, and tamper-evident seals. When you install the Management Tool, a link to the documents page is added to the “Start” menu of the computer. To view the Secure Firewall documents on the McAfee web site, select Start > Programs > McAfee > Firewall Enterprise > Online Manuals Table 11 provides a list of available Firewall Enterprise documents. Table 11 – Summary of Firewall Enterprise Documentation Document Description Secure Firewall Setup Guide Leads through the initial firewall configuration. Secure Firewall Administration Complete administration information on all firewall functions and Guide features. Secure Firewall Control Center Leads through the initial Control Center configuration. Setup Guide Secure Firewall Control Center Complete administration information on all Control Center functions Administration Guide and features. This guide is supplemented by the Secure Firewall Administration Guide. CD – Compact Disc 21 CD-ROM – Compact Disc – Read-Only Memory 22 McAfee Firewall Enterprise 4150E Page 24 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Document Description Common Access Card Describes how to configure Department of Defense Common Access Configuration Guide Card authentication for Admin Console, Telnet, and SSH on McAfee® Firewall Enterprise. It also describes login procedures. Online help Online help is built into Secure Firewall Management Tools programs. The Quick Start Wizard provides help for each configuration window. The Admin Console program provides help for each window, as well as comprehensive topic-based help. Note: A browser with a pop-up blocker turned on must allow blocked content to view the Secure Firewall help. Additional product manuals, configuration-specific application notes, and the KnowledgeBase are available at http://mysupport.mcafee.com. 3.1.1 Initialization The Crypto-Officer is responsible for initialization and security-relevant configuration and management activities for the module through the management interfaces. Installation and configuration instructions for the module can also be found in the Secure Firewall Setup Guide, Secure Firewall Administration Guide, and this FIPS 140-2 Security Policy. The initial Administration account, including username and password for login authentication to the module, is created during the startup configuration using the Quick Start Wizard. The Crypto-Officer must perform five activities to ensure that the module is running in an approved FIPS mode of operation:  Apply tamper-evident seals  Modify the BIOS23  Confirm the firmware version  Set FIPS mode enforcement 3.1.1.1 Applying Tamper-Evident Seals The CO must place four (4) tamper-evident seals on the module as described in the information provided below. To apply the seals, the appliance surfaces and front bezel must first be cleaned with isopropyl alcohol in the area where the tamper-evident seals will be placed. Prior to affixing the seals, the front bezel must be attached. The module has the following removable components:  a front bezel, which covers the removable hard drives  a top panel, which can expose internal components when removed  dual power supplies on the rear panel The seals must be placed on the appliance as indicated by the red squares shown in the figures below. Instructions to place the seals to secure the bezel and top panel as follows: 1. To secure the front bezel, place a tamper-evident seal on the front bezel such that the seal overlaps the front bezel and metal cover at the top of the chassis (see Figure 6). 2. To secure the top panel, place a tamper-evident seal on the top cover such that the seal is affixed to both the top cover and side of the chassis (Figure 7). 3. To secure the power supplies, place tamper-evident seals on the power supplies such that the seals are affixed to where the power supplies and the chassis meet (see Figure 8). BIOS – Basic Input/Output System 23 McAfee Firewall Enterprise 4150E Page 25 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Figure 6 – Tamper-Evident Seal Application Position (Front Bezel) Figure 7 – Tamper-Evident Seal Application Position (Top Cover) McAfee Firewall Enterprise 4150E Page 26 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Figure 8 – Tamper-Evident Seal Application Positions (Power Supplies) After the seals are placed as instructed above, the module can be powered up and the Crypto-Officer may proceed with initial configuration. 3.1.1.2 Modifying the BIOS Enter the module’s System Setup program to enforce the following module usage policies:  Booting the module from any device other than the FIPS-enabled hard drive is prohibited.  Only authenticated users are allowed to enter the System Setup program. Additionally, since the module’s power button is not accessible, the AC Power Recovery setting must be modified. Follow the instructions below to update the BIOS settings (requires the connection of a monitor and keyboard): 1. From the command line, restart the firewall. 2. When the F2 = System Setup menu line appears in the upper right corner of the screen, press the key. The BIOS window appears. 3. To disable other bootable devices: a. Select Boot Sequence and then press . b. Verify that the hard drive is enabled. If necessary, use the space bar to enable the hard drive. c. Select all other devices and use the space bar to disable them. d. Press to return to the main BIOS menu. Note: PXE24 booting on Ethernet devices is not allowed. If PXE booting is enabled on an onboard NIC 25, select Integrated Devices, select the appropriate NIC, and use the right arrow to select Enabled (do not select Enabled with PXE). 4. To create a password for accessing the System Setup program and set the power recovery option: a. Select System Security and then press . b. Select Setup Password and then press . c. Enter a password and a confirmation and then press . d. Select AC Power Recovery and then press . e. Use the space bar to set AC Power Recovery to “On”. f. Press to return to the main BIOS menu. 5. Press , select Save Changes and Exit, and then press . The firewall will then complete its startup process. PXE – Preboot Execution Environment 24 NIC – Network Interface Card 25 McAfee Firewall Enterprise 4150E Page 27 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 3.1.1.3 Confirming the Firmware Version The cryptographic module requires that proper firmware version be installed. While some models may have the correct version pre-installed, others may require upgrading. To check if the module is currently running the correct version, the Crypto-Officer must open the GUI-based Admin Console provided with the module. Under the software management and manage packages table, the Crypto-Officer can see which firmware upgrade has been installed along with their versions. If the installed version requires to be upgraded to a validated version, please follow the steps below.  Upgrading to 7.0.1.03 To perform the upgrade to version 7.0.1.03, the Crypto-Officer must first check the firmware to ensure they are running version 7.0.1.02. If this version is not running, the Crypto-Officer must first take measures to upgrade the module to 7.0.1.02. If required, this upgrade can be performed through Admin Console. If the module is being newly-built from the onboard virtual disk, then the Crypto-Officer will first need to set up the network configuration and enable the admin account with a new password. To upgrade from 7.0.1.02 to 7.0.1.03, the Crypto-Officer must: 1. Under "Software Management / Manage Packages" table, select "70103". 2. Select download. 3. Select install. 4. Verify that the "Manage Packages" tab states that "70103" is installed.  Upgrading to 8.2.0 To perform the upgrade to version 8.2.0, the Crypto-Officer must first check the firmware to ensure they are running version 8.1.2. If this version is not running, the Crypto-Officer must first take measures to upgrade the module to 8.1.2. If required, this upgrade can be performed through Admin Console. If the module is being newly-built from the onboard virtual disk, then the Crypto-Officer will first need to set up the network configuration and enable the admin account with a new password. To upgrade from 8.1.2 to 8.2.0, the Crypto-Officer must: 1. Under "Software Management / Manage Packages" table, select "8.2.0". 2. Select download. 3. Select install. 4. Verify that the "Manage Packages" tab states that "8.2.0" is installed. 3.1.1.4 Setting FIPS Mode Enforcement Before enforcing FIPS on the module, the Admin Console CO must check that no non-FIPS-Approved services are running on the module. To view the services that are currently used in enabled rules, select “Monitor / Service Status”. The Service Status window appears as shown in Figure 9 below. If the window lists any non-FIPS-Approved protocols (such as telnet as shown below), then those protocols must be disabled before the module is considered to be in an approved FIPS mode of operation. McAfee Firewall Enterprise 4150E Page 28 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Figure 9 – Service Status The process to enable and enforce FIPS mode is provided below: Under “Policy/Application Defenses/ Defenses/HTTPS”, disable all non-Approved versions of 1. SSL, leaving only TLS 1.0 operational. Under “Maintenance / Certificate Management”, ensure that the certificates only use FIPS - 2. Approved cryptographic algorithms. Select “Maintenance / FIPS”. The FIPS check box appears in the right pane (shown in Figure 3. 10). Select “Enforce U.S. Federal Information Processing Standard”. 4. 5. Save the configuration change. Select “Maintenance / System Shutdown” to reboot the firewall to the Operational kernel to 6. activate the change. McAfee Firewall Enterprise 4150E Page 29 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Figure 10 – Configuring For FIPS Whether the module has been upgraded to a validated firmware version from an earlier firmware, or shipped with a validated firmware version already present, it is required to delete and recreate all required cryptographic keys and CSPs necessary for the module's secure operation. The keys and CSPs existing on the module were generated outside of FIPS mode of operation, and they must now be re-created for use in FIPS mode. The CO must replace the keys and CSPs listed in Table 12. Table 12 – Required Keys and CSPs for Secure Operation Services Cryptographic Keys/CSPs Admin Console (TLS) Firewall Certificate/private key Control Center (TLS) Firewall Certificate/private key HTTPS26 Decryption (TLS) Firewall Certificate/private key TrustedSource (TLS) Firewall Certificate/private key Firewall Cluster Management (TLS) Firewall Certificate/private key Local CA/private key Passport Authentication (TLS) Firewall Certificate/private key IPsec/IKE certificate authentication Firewall Certificate/private key Audit log signing Firewall Certificate/private key SSH server Firewall Certificate/private key Administrator Passwords Firewall Certificate/private key The module is now operating in the FIPS-Approved mode of operation. HTTPS – Hypertext Transfer Protocol Secure 26 McAfee Firewall Enterprise 4150E Page 30 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 3.1.2 Management The module can run in two different modes: FIPS-Approved and non-FIPS-Approved. While in a FIPS- Approved mode, only FIPS-Approved and Allowed algorithms may be used. Non-FIPS-Approved services are disabled in FIPS mode of operation. The Crypto-Officer is able to monitor and configure the module via the web interface (GUI over TLS), SSH, serial port, or direct-connected keyboard/monitor. Detailed instructions to monitor and troubleshoot the systems are provided in the Secure Firewall Administration Guide. The CO must monitor that only FIPS approved algorithms as listed in Table 7 are being used for TLS and SSH sessions. If any irregular activity is noticed or the module is consistently reporting errors, then McAfee Customer Service should be contacted. 3.1.3 Physical Inspection For the module to operate in its Approved mode, the tamper-evident seals must be placed by the CO role as specified in Section 3.1.1.1 above. Per FIPS 140-2 Implementation Guidance (IG) 14.4, the CO is also responsible for the following:  Securing and having control at all times of any unused seals  Direct control and observation of any changes to the module where the tamper-evident seals are removed or installed to ensure that the security of the module is maintained during such changes and that the module is returned to its Approved state The CO is also required to periodically inspect the module for evidence of tampering seals at intervals specified per end-user policy. The CO must visually inspect the tamper-evident seals for tears, rips, dissolved adhesive, and other signs of malice. If evidence of tampering is found during periodic inspection, the Crypto-Officer must zeroize the keys and re-image the module before bringing it back into operation. To request additional seals, the Crypto-Officer can contact McAfee Customer Service via email at service@mcafee.com. The Crypto-Officer must be sure to include contact information and the shipping address, as well as the appliance serial number. 3.1.4 Monitoring Status The Crypto-Officer should monitor the module’s status regularly for FIPS mode of operation and active bypass mode. The “show status” service for FIPS mode of operation can be invoked by checking if the checkbox, shown in Figure 10, is checked. The “show status” service as it pertains to bypass is shown in the GUI under VPN Definitions and the module column. For the CLI, the Crypto-Officer may enter “cf ipsec q type=bypass” to get a listing of the existing bypass rules. 3.1.5 Zeroization In order to zeroize the module of all keys and CSPs, it is necessary to first rebuild the module’s image, essentially wiping out all data from the module. Once a factory reset has been performed, default keys and CSPs will be set up as part of the renewal process. These keys must be recreated as per the instructions found in Table 12. Failure to recreate these keys will result in a non-compliant module. For more information about resetting the module to a factory default state, please consult the documentation that shipped with the module. McAfee Firewall Enterprise 4150E Page 31 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 3.1.6 Disabling FIPS Mode of Operation To take the module out of FIPS mode of operation, the Crypto-Officer must zeroize the CSPs as described in section 3.1.5 of this document. FIPS mode can be disabled from Admin Console window: Select “Maintenance / FIPS”. The FIPS check box appears in the right pane. 1. Unselect “Enforce U.S. Federal Information Processing Standard” (shown in Figure 10). 2. 3. Save the configuration change. Select “Maintenance / System Shutdown” and reboot the firewall to the Operational kernel to 4. activate the change. 3.2 User Guidance When using key establishment protocols (RSA and DH) in the FIPS-Approved mode, the User is responsible for selecting a key size that provides the appropriate level of key strength for the key being transported. . McAfee Firewall Enterprise 4150E Page 32 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 4 Acronyms This section describes the acronyms used throughout the document. Table 13 – Acronyms Acronym Definition AES Advanced Encryption Standard ANSI American National Standards Institute BIOS Basic Input/Output System CAC Common Access Card CBC Cipher-Block Chaining CD Compact Disc CD-ROM Compact Disc – Read-Only Memory CFB Cipher Feedback CLI Command Line Interface CLSOS Cryptographic Library for SecureOS CMVP Cryptographic Module Validation Program CO Crypto-Officer CRNGT Continuous Random Number Generator Test CSEC Communications Security Establishment Canada CSP Critical Security Parameter DES Digital Encryption Standard DH Diffie-Hellman DoS Denial of Service DSA Digital Signature Algorithm ECB Electronic Codebook EDC Error Detection Code EMC Electromagnetic Compatibility EMI Electromagnetic Interference ESD Electrostatic Discharge FIPS Federal Information Processing Standard GUI Graphical User Interface HA High Availability HMAC (Keyed-) Hash Message Authentication Code HTTP Hypertext Transfer Protocol HTTPS Hypertext Transfer Protocol Secure McAfee Firewall Enterprise 4150E Page 33 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Acronym Definition IG Implementation Guidance IKE Internet Key Exchange IP Internet Protocol IPsec Internet Protocol Security KAT Known Answer Test KCLSOS Kernel Cryptographic Library for SecureOS LCD Liquid Crystal Display LDAP Lightweight Directory Access Protocol LED Light-Emitting Diode MAC Message Authentication Code MD Message Digest NAT Network Address Translation NIC Network Interface Card NIST National Institute of Standards and Technology NMI Nonmaskable Interrupt NMS Network Management System OFB Output Feedback OS Operating System PCI Peripheral Component Interconnect PKCS Public Key Cryptography Standard PRNG Pseudo Random Number Generator RADIUS Remote Authentication Dial-In User Service RC Rivest Cipher RNG Random Number Generator RSA Rivest Shamir and Adleman SHA Secure Hash Algorithm SNMP Simple Network Management Protocol SQL Structured Query Language SSH Secure Shell SSL Secure Sockets Layer TLS Transport Layer Security USB Universal Serial Bus UTM Unified Threat Management VGA Video Graphics Array McAfee Firewall Enterprise 4150E Page 34 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.6 November 16, 2012 Acronym Definition VPN Virtual Private Network McAfee Firewall Enterprise 4150E Page 35 of 36 © 2012 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Prepared by: Corsec Security, Inc. 13135 Lee Jackson Memorial Hwy, Suite 220 Fairfax, VA 22033 United States of America Phone: +1 (703) 267-6050 Email: info@corsec.com http://www.corsec.com