Applications used for nonlocal maintenance sessions must implement cryptographic mechanisms to protect the confidentiality of nonlocal maintenance and diagnostic communications.

From Cisco IOS XE Release 3 NDM Security Technical Implementation Guide

Part of SRG-APP-000412-NDM-000331

Associated with: CCI-003123

SV-88729r1_rule Applications used for nonlocal maintenance sessions must implement cryptographic mechanisms to protect the confidentiality of nonlocal maintenance and diagnostic communications.

Vulnerability discussion

This requires the use of secure protocols instead of their unsecured counterparts, such as SSH instead of telnet, SCP instead of FTP, and HTTPS instead of HTTP. If unsecured protocols (lacking cryptographic mechanisms) are used for sessions, the contents of those sessions will be susceptible to eavesdropping, potentially putting sensitive data (including administrator passwords) at risk of compromise and potentially allowing hijacking of maintenance sessions.

Check content

Verify that the Cisco ISR 4000 Series router is using SSHv2 for remote access. The configuration should look like the example below: ip ssh version 2 ! line vty 0 98 transport input ssh If secure applications are not being used, this is a finding.

Fix text

Configure the Cisco ISR 4000 Series router to use SSHv2 for remote access. The configuration should look like the example below: ip ssh version 2 ! line vty 0 98 transport input ssh

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer