The Cisco IOS XE router must use an authentication server for the purpose of granting administrative access.

From Cisco IOS XE Release 3 NDM Security Technical Implementation Guide

Part of SRG-APP-000023-NDM-000205

Associated with: CCI-000015

SV-88637r2_rule The Cisco IOS XE router must use an authentication server for the purpose of granting administrative access.

Vulnerability discussion

All accounts used for access to the network device are privileged or system-level accounts. Therefore, if account management functions are not automatically enforced, an attacker could gain privileged access to a vital element of the network security architecture.The use of Authentication, Authorization, and Accounting (AAA) affords the best methods for controlling user access, authorization levels, and activity logging. By enabling AAA on the routers in conjunction with an authentication server such as TACACS+ or RADIUS, the administrators can easily add or remove user accounts, add or remove command authorizations, and maintain a log of user activity.The use of an authentication server provides the capability to assign device administrators to tiered groups that contain their privilege level, which is used for authorization of specific commands. This control does not include emergency administration accounts that provide access to the network device components in case of network failure. There must be only one such locally defined account. All other accounts must be defined. All other accounts must be created and managed on the site's authentication server (e.g., RADIUS, LDAP, or Active Directory). This requirement is applicable to account management functions provided by the network device.

Check content

Review the Cisco IOS XE router configuration to determine if there is an authentication server defined. The configuration should look similar to the example below: aaa new-model aaa authentication login default group radius local radius server RADIUS address ipv4 1.1.1.1 key If there is no authentication server defined, this is a finding.

Fix text

Configure the Cisco IOS XE router to use an authentication server. The configuration should look similar to the example below: aaa new-model aaa authentication login default group radius local radius server RADIUS address ipv4 1.1.1.1 key

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer