UCF STIG Viewer Logo

The Cisco ASA must be configured to limit the number of concurrent management sessions to an organization-defined number.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239896 CASA-ND-000010 SV-239896r666051_rule Medium
Description
Device management includes the ability to control the number of administrators and management sessions that manage a device. Limiting the number of allowed administrators and sessions per administrator based on account type, role, or access type is helpful in limiting risks related to DoS attacks. This requirement addresses concurrent sessions for administrative accounts and does not address concurrent sessions by a single administrator via multiple administrative accounts. The maximum number of concurrent sessions should be defined based upon mission needs and the operational environment for each system. At a minimum, limits must be set for SSH, HTTPS, account of last resort, and root account sessions.
STIG Date
Cisco ASA NDM Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-43129r666049_chk )
Review the ASA configuration to determine if concurrent management sessions are limited as show in the example below:

quota management-session 2

Note: This requirement is not applicable to file transfer actions such as FTP, SCP, and SFTP. The default is 5 sessions, which would not be shown in the configuration unless the show run all command is used.

If the ASA is not configured to limit the number of concurrent management sessions, this is a finding.
Fix Text (F-43088r666050_fix)
Configure the ASA to limit the number of concurrent management sessions to an organization-defined number as shown in the example below.

ASA(config)# quota management-session 2