If multifactor authentication is not supported and passwords must be used, the Cisco IOS XE router must enforce password complexity by requiring that at least one special character be used.

From Cisco IOS XE Release 3 NDM Security Technical Implementation Guide

Part of SRG-APP-000169-NDM-000257

Associated with: CCI-001619

SV-88693r2_rule If multifactor authentication is not supported and passwords must be used, the Cisco IOS XE router must enforce password complexity by requiring that at least one special character be used.

Vulnerability discussion

Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.

Check content

Verify that the Cisco IOS XE router is configured to use complex passwords. The configuration should look similar to the example below: aaa common-criteria policy PASSWORD_POLICY min-length 15 numeric-count 1 upper-case 1 lower-case 1 special-case 1 If the use of complex passwords is not configured, this is a finding.

Fix text

Use the following commands to configure password complexity: aaa common-criteria policy PASSWORD_POLICY min-length 15 numeric-count 1 upper-case 1 lower-case 1 special-case 1

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer