STIGQter STIGQter: STIG Summary: Cisco IOS Router NDM Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 26 Apr 2021:

The Cisco router must be configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable.

DISA Rule

SV-215679r663913_rule

Vulnerability Number

V-215679

Group Title

SRG-APP-000148-NDM-000346

Rule Version

CISC-ND-000490

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Step 1: Configure a local account as shown in the example below.

R2(config)#username xxxxxxxxx privilege nn secret xxxxxxx

Step 2: Configure the authentication order to use the local account if the authentication server is not reachable as shown in the following example:

R2(config)#aaa authentication login default group tacacs+ local

Check Contents

Step 1: Review the router configuration to verify that a local account for last resort has been configured with a privilege level that will enable the administrator to troubleshoot connectivity to the authentication server.

username xxxxxxxxxxx privilege 10 common-criteria-policy PASSWORD_POLICY password xxxxxxxxxx

Note: The configured Common Criteria policy must be used when creating or changing the local account password as shown in the example above.

Step 2: Verify that local is defined after radius or tacacs+ in the authentication order as shown in the example below:

aaa authentication login default group tacacs+ local

If the router is not configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable, this is a finding.

Vulnerability Number

V-215679

Documentable

False

Rule Version

CISC-ND-000490

Severity Override Guidance

Step 1: Review the router configuration to verify that a local account for last resort has been configured with a privilege level that will enable the administrator to troubleshoot connectivity to the authentication server.

username xxxxxxxxxxx privilege 10 common-criteria-policy PASSWORD_POLICY password xxxxxxxxxx

Note: The configured Common Criteria policy must be used when creating or changing the local account password as shown in the example above.

Step 2: Verify that local is defined after radius or tacacs+ in the authentication order as shown in the example below:

aaa authentication login default group tacacs+ local

If the router is not configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable, this is a finding.

Check Content Reference

M

Target Key

4014

Comments