UCF STIG Viewer Logo

The Cisco switch must only store cryptographic representations of passwords.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220595 CISC-ND-000620 SV-220595r521267_rule High
Description
Passwords need to be protected at all times, and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Network devices must enforce cryptographic representations of passwords when storing passwords in databases, configuration files, and log files. Passwords must be protected at all times; using a strong one-way hashing encryption algorithm with a salt is the standard method for providing a means to validate a password without having to store the actual password. Performance and time required to access are factors that must be considered, and the one-way hash is the most feasible means of securing the password and providing an acceptable measure of password security. If passwords are stored in clear text, they can be plainly read and easily compromised. In many instances, verification that the user knows a password is performed using a password verifier. In its simplest form, a password verifier is a computational function that is capable of creating a hash of a password and determining if the value provided by the user matches the stored hash.
STIG Date
Cisco IOS Switch NDM Security Technical Implementation Guide 2020-09-23

Details

Check Text ( C-22310r507831_chk )
Review the switch configuration to determine if passwords are encrypted as shown in the example below:

service password-encryption



Enable secret 5 xxxxxxxxxxxxxxxxxxxxxxxxxx

If the switch is not configured to encrypt passwords, this is a finding.
Fix Text (F-22299r507832_fix)
Configure the switch to encrypt all passwords:

SW4(config)#service password-encryption
SW4(config)#enable secret xxxxxxxxxxxx
SW4(config)#end