UCF STIG Viewer Logo

The Cisco router must be configured to enforce password complexity by requiring that at least one lower-case character be used.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215683 CISC-ND-000580 SV-215683r521266_rule Medium
Description
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. Multifactor authentication (MFA) is required for all administrative and user accounts on network devices, except for an account of last resort and (where applicable) a root account. Passwords should only be used when MFA using PKI is not available, and for the account of last resort and root account.
STIG Date
Cisco IOS Router NDM Security Technical Implementation Guide 2022-06-09

Details

Check Text ( C-16877r286011_chk )
Review the Cisco router configuration to verify that it is compliant with this requirement as shown in the example below.

aaa new-model
!
!
aaa common-criteria policy PASSWORD_POLICY
lower-case 1

If the Cisco router is not configured to enforce password complexity by requiring that at least one lower-case character be used, this is a finding.
Fix Text (F-16875r286012_fix)
Configure the Cisco router to enforce password complexity by requiring that at least one lower-case character be used as shown in the example below.

R1(config)#aaa common-criteria policy PASSWORD_POLICY
R1(config-cc-policy)#lower-case 1
R1(config-cc-policy)#exit