STIGQter STIGQter: STIG Summary: Cisco NX-OS Switch NDM Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 23 Apr 2021:

The Cisco switch must be configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable.

DISA Rule

SV-220487r663918_rule

Vulnerability Number

V-220487

Group Title

SRG-APP-000148-NDM-000346

Rule Version

CISC-ND-000490

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Step 1: Configure a local account with the necessary privilege level to troubleshoot network outage and restore operations as shown in the following example:

SW2(config)# switch(config)# username xxxxxxx password xxxxxx role priv-9

Step 2: Configure the authentication to use an AAA server with the fallback to use the local account if the authentication server is not reachable as shown in the following example:

SW2(config)# aaa authentication login default group RADIUS_SERVERS
SW2(config)# aaa authentication login default fallback error local
SW2(config)# end

Check Contents

Step 1: Review the Cisco switch configuration to verify that a local account for last resort has been configured with a privilege level that will enable the administrator to troubleshoot connectivity to the authentication server.

username xxxxxxxxxxxxx password 5 $5$88SPgpAn$Q6/17o5U/5lz4dNL1iQZuj/1a0wcKdrk29ZH1HJsnF. role priv-9

Step 2: Verify that the fallback to use local account has not been disabled as shown in the example below:

no aaa authentication login default fallback error local

Note: The fallback is enabled by default; hence the above command should not be seen in the configuration.

If the Cisco switch is not configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable, this is a finding.

Vulnerability Number

V-220487

Documentable

False

Rule Version

CISC-ND-000490

Severity Override Guidance

Step 1: Review the Cisco switch configuration to verify that a local account for last resort has been configured with a privilege level that will enable the administrator to troubleshoot connectivity to the authentication server.

username xxxxxxxxxxxxx password 5 $5$88SPgpAn$Q6/17o5U/5lz4dNL1iQZuj/1a0wcKdrk29ZH1HJsnF. role priv-9

Step 2: Verify that the fallback to use local account has not been disabled as shown in the example below:

no aaa authentication login default fallback error local

Note: The fallback is enabled by default; hence the above command should not be seen in the configuration.

If the Cisco switch is not configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable, this is a finding.

Check Content Reference

M

Target Key

4066

Comments