UCF STIG Viewer Logo

Upon successful login, the Cisco router must notify the administrator of the date and time of the last login.


Overview

Finding ID Version Rule ID IA Controls Severity
V-96385 CISC-ND-000180 SV-105523r1_rule Medium
Description
Administrators need to be aware of activity that occurs regarding their network device management account. Providing administrators with information regarding the date and time of their last successful login allows them to determine if any unauthorized activity has occurred. This incorporates all methods of login, including, but not limited to, SSH, HTTP, HTTPS, and physical connectivity.
STIG Date
Cisco IOS XR Router NDM Security Technical Implementation Guide 2019-07-26

Details

Check Text ( C-95221r1_chk )
The Cisco router is not compliant with this requirement. However, the risk associated with this requirement can be fully mitigated if the router is configured to utilize an authentication server to authenticate and authorize users for administrative access.

Review the router configuration to verify that the device is configured to use an authentication server as primary source for authentication as shown in the following example:

radius-server host 10.1.3.16 auth-port 1645 acct-port 1646
key xxxxxxxxxx



aaa authentication login LOGIN_AUTHENTICATION group radius local
line console
login authentication LOGIN_AUTHENTICATION
!
line default
login authentication LOGIN_AUTHENTICATION
transport input ssh

If the router is not configured to use an authentication server to authenticate and authorize users for administrative access, this is a finding.
Fix Text (F-102061r2_fix)
Step 1: Configure the router to use an authentication server as shown in the following example:

RP/0/0/CPU0:R3(config)#radius-server host 10.1.3.16 key xxxxxxxx

Step 2: Configure the authentication order to use the authentication server as primary source for authentication as shown in the following example:

RP/0/0/CPU0:R3(config)#aaa authentication login LOGIN_AUTHENTICATION group radius local

Step 3: Configure all network connections associated with a device management to use an authentication server for the purpose of login authentication as shown in the following example:

RP/0/0/CPU0:R3(config)#line default
RP/0/0/CPU0:R3(config-line)#login authentication LOGIN_AUTHENTICATION
RP/0/0/CPU0:R3(config-line)#exit
RP/0/0/CPU0:R3(config)#line console
RP/0/0/CPU0:R3(config-line)#login authentication LOGIN_AUTHENTICATION