UCF STIG Viewer Logo

The firewall implementation's auxiliary port (if present) must be disabled unless it is connected to a secured modem providing encryption and authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000131-FW-000224 SRG-NET-000131-FW-000224 SRG-NET-000131-FW-000224_rule Medium
Description
The use of POTS lines to modems connecting to network devices provides clear text of authentication traffic over commercial circuits that could be captured and used to compromise the network. Additional war dial attacks on the device could degrade the device and the production network. Secured modem devices must be able to authenticate users and must negotiate a key exchange before full encryption takes place. The modem will provide full encryption capability or stronger. The technician who manages these devices will be authenticated using a key fob and granted access to the appropriate maintenance port, thus the technician will gain access to the managed device (router, switch, etc.). The token provides a method of strong (two-factor) user authentication. The token works in conjunction with a server to generate one-time user passwords that will change values at second intervals. The user must know a personal identification number (PIN) and possess the token to be allowed access to the device.
STIG Date
Firewall Security Requirements Guide 2014-07-07

Details

Check Text ( C-SRG-NET-000131-FW-000224_chk )
Review the configuration and verify the auxiliary port is disabled unless a secured modem providing encryption and authentication is connected. If there is not, this is a finding.
Fix Text (F-SRG-NET-000131-FW-000224_fix)
Disable the auxiliary port. If used for out-of-band administrative access, the port must be connected to a secured modem providing encryption and authentication.