The DBN-6300 must prohibit password reuse for a minimum of five generations.

From DBN-6300 NDM Security Technical Implementation Guide

Part of SRG-APP-000165-NDM-000253

Associated with: CCI-000200

SV-91657r1_rule The DBN-6300 must prohibit password reuse for a minimum of five generations.

Vulnerability discussion

Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. To meet password policy requirements, passwords need to be changed at specific policy-based intervals. If the network device allows the user to consecutively reuse their password when that password has exceeded its defined lifetime, the end result is a password that is not changed as per policy requirements.

Check content

To see if the system prohibits password reuse attempt to change the users password deliberately reusing the last passwords used. The user should fail to update their password for the last five passwords that their account has used. If the user is able to reuse their password before using five different password, this is a finding.

Fix text

Set a password-reuse variable within the DBN-6300 through the CLI. This value is set with the following registry entry in the CLI: reg set /sysconfig/auth/01 {"stores": {"local": {"policies": {"passwordReuse": {"check": true,"numberToKeep": 5 }}}}}

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer