UCF STIG Viewer Logo

The Cisco router must be configured to limit the number of concurrent management sessions to an organization-defined number.


Overview

Finding ID Version Rule ID IA Controls Severity
V-96189 CISC-ND-000010 SV-105327r1_rule Medium
Description
Device management includes the ability to control the number of administrators and management sessions that manage a device. Limiting the number of allowed administrators and sessions per administrator based on account type, role, or access type is helpful in limiting risks related to denial-of-service (DoS) attacks. This requirement addresses concurrent sessions for administrative accounts and does not address concurrent sessions by a single administrator via multiple administrative accounts. The maximum number of concurrent sessions should be defined based upon mission needs and the operational environment for each system. At a minimum, limits must be set for SSH, HTTPS, account of last resort, and root account sessions.
STIG Date
Cisco IOS XE Router NDM Security Technical Implementation Guide 2019-07-25

Details

Check Text ( C-95021r1_chk )
Note: This requirement is not applicable to file transfer actions such as FTP, SCP and SFTP.

Review the router configuration to determine if concurrent management sessions are limited as shown in the example below:

ip http secure-server
ip http max-connections 2



line vty 0 4
session-limit 2
transport input ssh

If the router is not configured to limit the number of concurrent management sessions, this is a finding.
Fix Text (F-101865r1_fix)
Configure the router to limit the number of concurrent management sessions to an organization-defined number as shown in the example below.

ip http max-connections 2
line vty 0 4
session-limit 2