In the event the authentication server is unavailable, the network device must have a single local account of last resort defined.

From Infrastructure L3 Switch Security Technical Implementation Guide

Part of More than one local account is defined.

SV-3966r6_rule In the event the authentication server is unavailable, the network device must have a single local account of last resort defined.

Vulnerability discussion

Authentication for administrative access to the device is required at all times. A single account of last resort can be created on the device's local database for use in an emergency such as when the authentication server is down or connectivity between the device and the authentication server is not operable. The console or local account of last resort logon credentials must be stored in a sealed envelope and kept in a safe.

Check content

Review the network device configuration to determine if an authentication server is defined for gaining administrative access. If so, there must be only one account of last resort configured locally for an emergency. Verify the username and password for the local account of last resort is contained within a sealed envelope kept in a safe. If an authentication server is used and more than one local account exists, this is a finding.

Fix text

Configure the device to only allow one local account of last resort for emergency access and store the credentials in a secure manner.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer