STIGQter STIGQter: STIG Summary: Authentication, Authorization, and Accounting Services (AAA) Security Requirements Guide Version: 1 Release: 2 Benchmark Date: 24 Jan 2020:

AAA Services must not be configured with shared accounts.

DISA Rule

SV-95645r1_rule

Vulnerability Number

V-80935

Group Title

SRG-APP-000516-AAA-000620

Rule Version

SRG-APP-000516-AAA-000620

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure AAA Services with no shared accounts. Remove all group profiles.

Check Contents

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function.

Verify AAA Services are not configured with shared accounts. Identify group profile definitions that do not meet the accounts user-id naming convention.

Below is a super-user example of how an SA profile may be associated.

Group Profile Information
group = super-user{
profile_id = 40
profile_cycle = 1
service=shell {
default cmd=permit
cmd=debug {
deny all
permit .*
}
}
}

Below is an example of the user definition that should be assigned with a valid ID (not rtr-geek). Look for group accounts here:

user = rtr-geek{
profile_id = 45
profile_cycle = 1
member = rtr_super
password = des "********"
}

If AAA Services are configured with shared accounts (group profiles), this is a finding.

Vulnerability Number

V-80935

Documentable

False

Rule Version

SRG-APP-000516-AAA-000620

Severity Override Guidance

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function.

Verify AAA Services are not configured with shared accounts. Identify group profile definitions that do not meet the accounts user-id naming convention.

Below is a super-user example of how an SA profile may be associated.

Group Profile Information
group = super-user{
profile_id = 40
profile_cycle = 1
service=shell {
default cmd=permit
cmd=debug {
deny all
permit .*
}
}
}

Below is an example of the user definition that should be assigned with a valid ID (not rtr-geek). Look for group accounts here:

user = rtr-geek{
profile_id = 45
profile_cycle = 1
member = rtr_super
password = des "********"
}

If AAA Services are configured with shared accounts (group profiles), this is a finding.

Check Content Reference

M

Target Key

3357

Comments