UCF STIG Viewer Logo

The Cisco switch must be configured to encrypt SNMP messages using a FIPS 140-2 approved algorithm.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220553 CISC-ND-001140 SV-220553r508605_rule Medium
Description
Without the strong encryption that is provided by the SNMP Version 3 User-based Security Model (USM), an unauthorized user can gain access to network management information that can be used to create a network outage.
STIG Date
Cisco IOS XE Switch NDM Security Technical Implementation Guide 2022-09-15

Details

Check Text ( C-22268r508603_chk )
Review the Cisco switch configuration to verify that it is compliant with this requirement as shown in the example below:

snmp-server group V3GROUP v3 priv read V3READ write V3WRITE
snmp-server view V3READ iso included
snmp-server view V3WRITE iso included
snmp-server host x.x.x.x version 3 auth V3USER

Encryption used by the SNMP users can be viewed via the show snmp user command as shown in the example below:

R4#show snmp user

User name: V3USER
Engine ID: 800000090300C2042B540000
storage-type: nonvolatile active
Authentication Protocol: SHA
Privacy Protocol: AES256
Group-name: V3GROUP

If the Cisco switch is not configured to encrypt SNMP messages using a FIPS 140-2 approved algorithm, this is a finding.
Fix Text (F-22257r508604_fix)
Configure the Cisco switch to encrypt SNMP messages using a FIPS 140-2 approved algorithm as shown in the example below:

SW4(config)#snmp-server group V3GROUP v3 priv read V3READ write V3WRITE
SW4(config)#snmp-server user V3USER V3GROUP v3 auth sha xxxxxx priv aes 256 xxxxxx