AAA Services must be configured to use a unique shared secret for communication (i.e. RADIUS, TACACS+) with clients requesting authentication services.

From Authentication, Authorization, and Accounting Services (AAA) Security Requirements Guide

Part of SRG-APP-000516-AAA-000640

Associated with: CCI-000366

SV-95649r1_rule AAA Services must be configured to use a unique shared secret for communication (i.e. RADIUS, TACACS+) with clients requesting authentication services.

Vulnerability discussion

Using standardized authentication protocols such as RADIUS, TACACS+, and Kerberos, an authentication server provides centralized and robust authentication services for the management of network components. An authentication server is very scalable as it supports many user accounts and authentication sessions with the network components.

Check content

If AAA Services are not used for 802.1x authentication or to authenticate privileged users for device management, this is not applicable. Verify AAA Services are configured to use a unique shared secret with clients requesting authentication services. The shared secret is to be the same for communication between AAA Services and the client devices. All shared secrets must meet password complexity requirements. If AAA Services are not configured to use a unique shared secret for communication with clients requesting authentication services, this is a finding.

Fix text

Configure AAA Services to use a unique shared secret for communication (i.e. RADIUS, TACACS+) with all clients requesting authentication services.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer