The Cisco ISR 4000 Series router must enforce a 60-day maximum password lifetime restriction.

From Cisco IOS XE Release 3 NDM Security Technical Implementation Guide

Part of SRG-APP-000174-NDM-000261

Associated with: CCI-000199

SV-88699r1_rule The Cisco ISR 4000 Series router must enforce a 60-day maximum password lifetime restriction.

Vulnerability discussion

Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed at specific intervals. One method of minimizing this risk is to use complex passwords and periodically change them. If the network device does not limit the lifetime of passwords and force users to change their passwords, there is the risk that the passwords could be compromised. This requirement does not include emergency administration accounts which are meant for access to the network device in case of failure. These accounts are not required to have maximum password lifetime restrictions.

Check content

Verify that the Cisco ISR 4000 Series router is configured to enforce a 60-day maximum password life. The configuration should look like the example below: aaa common-criteria policy lifetime month 2 If a 60-day maximum password life is not configured, this is a finding.

Fix text

Use the following commands to configure a 60-day maximum password life: aaa common-criteria policy lifetime month 2

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer