UCF STIG Viewer Logo

The Cisco router must enforce 24 hours as the minimum password lifetime.


Overview

Finding ID Version Rule ID IA Controls Severity
V-96267 CISC-ND-000640 SV-105405r1_rule Medium
Description
Enforcing a minimum password lifetime helps prevent repeated password changes to defeat the password reuse or history enforcement requirement. Restricting this setting limits the user's ability to change their password. Passwords need to be changed at specific policy-based intervals; however, if the network device allows the user to immediately and continually change their password, then the password could be repeatedly changed in a short period of time to defeat the organization's policy regarding password reuse. This control does not include root account or the account of last resort. For network devices, implementation of this requirement could cause emergency maintenance issues if applied to these local accounts. For example, after maintenance by maintenance personnel who are not normally authorized access to these passwords, the passwords will need to be changed. This is the same as the requirement to change the password when a system administrator with knowledge of the passwords for the root or account of last resort leaves the organization.
STIG Date
Cisco IOS XE Router NDM Security Technical Implementation Guide 2019-07-25

Details

Check Text ( C-95101r1_chk )
The Cisco router is not compliant with this requirement. However, the risk associated with this requirement can be fully mitigated if the router is configured to utilize an authentication server to authenticate and authorize users for administrative access.

Review the router configuration to verify that the device is configured to use an authentication server as primary source for authentication as shown in the following example:

aaa new-model
!
aaa authentication login LOGIN_AUTHENTICATION group radius local



ip http authentication aaa login-authentication LOGIN_AUTHENTICATION
ip http secure-server



radius-server host x.x.x.x auth-port 1645 acct-port 1646 key xxxxxxx



line con 0
exec-timeout 10 0
login authentication LOGIN_AUTHENTICATION
line vty 0 4
exec-timeout 10 0
login authentication LOGIN_AUTHENTICATION

If the router is not configured to use an authentication server to authenticate and authorize users for administrative access, this is a finding.
Fix Text (F-101943r1_fix)
Step 1: Configure the Cisco router to use an authentication server as shown in the following example:

R4(config)#radius host 10.1.48.2 key xxxxxx

Step 2: Configure the authentication order to use the authentication server as primary source for authentication as shown in the following example:

R4(config)#aaa authentication login LOGIN_AUTHENTICATION group radius local

Step 3: Configure all network connections associated with a device management to use an authentication server for the purpose of login authentication.

R4(config)#line vty 0 4
R4(config-line)#login authentication LOGIN_AUTHENTICATION
R4(config-line)#exit
R4(config)#line con 0
R4(config-line)#login authentication LOGIN_AUTHENTICATION
R4(config-line)#exit
R4(config)#ip http authentication aaa login-authentication LOGIN_AUTHENTICATION