STIGQter STIGQter: STIG Summary: Cisco IOS XE Switch NDM Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The Cisco switch must be configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable.

DISA Rule

SV-220535r531084_rule

Vulnerability Number

V-220535

Group Title

SRG-APP-000148-NDM-000346

Rule Version

CISC-ND-000490

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Step 1: Configure a local account with the necessary privilege level to troubleshoot network outage and restore operations as shown in the following example:

SW2(config)#username xxxxxxxxxxx privilege 10 common-criteria-policy PASSWORD_POLICY password xxxxxxxxxx

Step 2: Configure the authentication order to use the local account if the authentication server is not reachable as shown in the following example:

SW2(config)#aaa authentication login default group tacacs+ local

Check Contents

Step 1: Review the Cisco switch configuration to verify that a local account for last resort has been configured with a privilege level that will enable the administrator to troubleshoot connectivity to the authentication server.

username xxxxxxxxxxx privilege 10 common-criteria-policy PASSWORD_POLICY password xxxxxxxxxx

Note: The configured Common Criteria policy must be used when creating or changing the local account password as shown in the example above.

Step 2: Verify that local is defined after radius or tacacs+ in the authentication order as shown in the example below:

aaa authentication login default group tacacs+ local

If the Cisco switch is not configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable, this is a finding.

Vulnerability Number

V-220535

Documentable

False

Rule Version

CISC-ND-000490

Severity Override Guidance

Step 1: Review the Cisco switch configuration to verify that a local account for last resort has been configured with a privilege level that will enable the administrator to troubleshoot connectivity to the authentication server.

username xxxxxxxxxxx privilege 10 common-criteria-policy PASSWORD_POLICY password xxxxxxxxxx

Note: The configured Common Criteria policy must be used when creating or changing the local account password as shown in the example above.

Step 2: Verify that local is defined after radius or tacacs+ in the authentication order as shown in the example below:

aaa authentication login default group tacacs+ local

If the Cisco switch is not configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable, this is a finding.

Check Content Reference

M

Target Key

4067

Comments