UCF STIG Viewer Logo

The Cisco router must automatically disable accounts after a 35-day period of account inactivity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-96195 CISC-ND-000080 SV-105333r1_rule Medium
Description
Since the accounts in the network device are privileged or system-level accounts, account management is vital to the security of the network device. Inactive accounts could be reactivated or compromised by unauthorized users, allowing exploitation of vulnerabilities and undetected access to the network device. This control does not apply to the account of last resort or root account. DoD prohibits local user accounts on the device, except for an account of last resort and (where applicable) a root account.
STIG Date
Cisco IOS XE Router NDM Security Technical Implementation Guide 2019-12-20

Details

Check Text ( C-95027r1_chk )
The Cisco router is not compliant with this requirement. However, the risk associated with this requirement can be fully mitigated if the router is configured to utilize an authentication server to authenticate and authorize users for administrative access.

Review the router configuration to verify that the device is configured to use an authentication server as primary source for authentication as shown in the following example:

aaa new-model
!
aaa authentication login LOGIN_AUTHENTICATION group radius local



ip http authentication aaa login-authentication LOGIN_AUTHENTICATION
ip http secure-server



radius-server host x.x.x.x auth-port 1645 acct-port 1646 key xxxxxxx



line con 0
exec-timeout 10 0
login authentication LOGIN_AUTHENTICATION
line vty 0 4
exec-timeout 10 0
login authentication LOGIN_AUTHENTICATION

If the router is not configured to use an authentication server to authenticate and authorize users for administrative access, this is a finding.
Fix Text (F-101871r1_fix)
Step 1: Configure the Cisco router to use an authentication server as shown in the following example:

R4(config)#radius host 10.1.48.2 key xxxxxx

Step 2: Configure the authentication order to use the authentication server as primary source for authentication as shown in the following example:

R4(config)#aaa authentication login LOGIN_AUTHENTICATION group radius local

Step 3: Configure all network connections associated with a device management to use an authentication server for the purpose of login authentication.

R4(config)#line vty 0 4
R4(config-line)#login authentication LOGIN_AUTHENTICATION
R4(config-line)#exit
R4(config)#line con 0
R4(config-line)#login authentication LOGIN_AUTHENTICATION
R4(config-line)#exit
R4(config)#ip http authentication aaa login-authentication LOGIN_AUTHENTICATION