UCF STIG Viewer Logo

The Cisco switch must be configured to implement replay-resistant authentication mechanisms for network access to privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220536 CISC-ND-000530 SV-220536r531084_rule Medium
Description
A replay attack may enable an unauthorized user to gain access to the application. Authentication sessions between the authenticator and the application validating the user credentials must not be vulnerable to a replay attack. An authentication process resists replay attacks if it is impractical to achieve a successful authentication by recording and replaying a previous authentication message.
STIG Date
Cisco IOS XE Switch NDM Security Technical Implementation Guide 2020-09-23

Details

Check Text ( C-22251r508552_chk )
Review the Cisco switch configuration to verify that SSH is configured to use FIPS-140-2 compliant HMACs as shown in the example below:

ip ssh version 2
ip ssh server algorithm encryption aes256-ctr aes192-ctr aes128-ctr

Note: An SSH configuration enables a server and client to authorize the negotiation of only those algorithms that are configured from the allowed list. If a remote party tries to negotiate using an algorithm that is not part of the allowed list, the request is rejected and the session is not established.

If the switch is not configured to implement replay-resistant authentication mechanisms for network access to privileged accounts, this is a finding.
Fix Text (F-22240r508553_fix)
Configure SSH to use FIPS-140-2 compliant HMACs as shown in the example below:

SW1(config)#ip ssh version 2
SW1(config)#iip ssh server algorithm encryption aes256-ctr aes192-ctr aes128-ctr

Note: An SSH configuration enables a server and client to authorize the negotiation of only those algorithms that are configured from the allowed list. If a user tries to negotiate using an algorithm that is not part of the allowed list, the request is rejected and the session is not established.