The AAA server is not configured with a unique key to be used for communication (i.e. RADIUS, TACACS+) with any client requesting authentication services.

From Network Devices Security Technical Implementation Guide

Part of The AAA server is not configured with a unique key

Associated with IA controls: ECSC-1

SV-19119r1_rule The AAA server is not configured with a unique key to be used for communication (i.e. RADIUS, TACACS+) with any client requesting authentication services.

Vulnerability discussion

Using standardized authentication protocols such as RADIUS, TACACS+, and Kerberos, an authentication server provides centralized and robust authentication services for the management of network components. An authentication server is very scalable as it supports many user accounts and authentication sessions with the network components. It is critical that the AAA server’s operating system is secured and other methods are used to ensure that the server is not compromised.

Check content

Interview the IAO and administrator to determine if unique keys have been configured.

Fix text

Configure each AAA server with a unique key to be used for communication (i.e. RADIUS, TACACS+) with any client requesting authentication services.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer