UCF STIG Viewer Logo

Management connections to a network device must be established using secure protocols with FIPS 140-2 validated cryptographic modules.


Overview

Finding ID Version Rule ID IA Controls Severity
V-3069 NET1638 SV-15451r4_rule Medium
Description
Administration and management connections performed across a network are inherently dangerous because anyone with a packet sniffer and access to the right LAN segment can acquire the network device account and password information. With this intercepted information they could gain access to the router and cause denial of service attacks, intercept sensitive information, or perform other destructive actions.
STIG Date
Infrastructure L3 Switch - Cisco Security Technical Implementation Guide 2017-09-28

Details

Check Text ( C-12916r6_chk )
Review the network device configuration to verify only secure protocols using FIPS 140-2 validated cryptographic modules are used for any administrative access. Some of the secure protocols used for administrative and management access are listed below. This list is not all inclusive and represents a sample selection of secure protocols.

-SSHv2
-SCP
-HTTPS
-SSL
-TLS

This is an example that enables SSHv2/SCP/HTTPS on an IOS Device:
!
ip domain-name example.com
!
crypto key generate rsa modulus 2048
!
ip ssh time-out 60
ip ssh authentication-retries 3
ip ssh source-interface GigabitEthernet 0/1
ip ssh version 2
ip ssh server algorithm mac hmac-sha1 hmac-sha1-96
ip ssh server algorithm encryption aes128-cbc aes192-cbc aes256-cbc
!
line vty 0 15
transport input ssh
!
ip scp server enable
!
ip http secure-server

If management connections are established using protocols without FIPS 140-2 validated cryptographic modules, this is a finding.
Fix Text (F-3094r5_fix)
Configure the network device to use secure protocols with FIPS 140-2 validated cryptographic modules.