Cisco IOS XE Release 3 NDM Security Technical Implementation Guide

  • Version/Release: V1R5
  • Published: 2018-12-20
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
a
The Cisco IOS XE router must limit the number of concurrent SSH sessions to an organization-defined number.
AC-10 - Low - CCI-000054 - V-73961 - SV-88635r2_rule
RMF Control
AC-10
Severity
Low
CCI
CCI-000054
Version
CISR-ND-000001
Vuln IDs
  • V-73961
Rule IDs
  • SV-88635r2_rule
Device management includes the ability to control the number of administrators and management sessions that manage a device. Limiting the number of allowed administrators and sessions per administrator is helpful in limiting risks related to DoS attacks. This requirement addresses concurrent sessions for administrative accounts and does not address concurrent sessions by a single administrator via multiple administrative accounts. The maximum number of concurrent sessions should be defined based upon mission needs and the operational environment for each system.
Checks: C-74043r3_chk

Review the Cisco IOS XE router configuration to see if the device limits the number of concurrent SSH sessions to an organization-defined number. The following commands should be in the configuration: line vty 0 1 exec-timeout 60 0 session-limit 2 login authentication TEST transport input ssh transport output ssh line vty 2 4 exec-timeout 60 0 session-limit 2 login authentication TEST transport input none transport output none If the number of concurrent sessions are not limited, this is a finding.

Fix: F-80501r3_fix

Configure the Cisco IOS XE router to limit the number of concurrent SSH sessions to an organization-defined number. The configuration will look similar to the example below: line vty 0 1 exec-timeout 60 0 session-limit 2 login authentication TEST transport input ssh transport output ssh line vty 2 4 exec-timeout 60 0 session-limit 2 login authentication TEST transport input none transport output none

c
The Cisco IOS XE router must use an authentication server for the purpose of granting administrative access.
AC-2 - High - CCI-000015 - V-73963 - SV-88637r2_rule
RMF Control
AC-2
Severity
High
CCI
CCI-000015
Version
CISR-ND-000006
Vuln IDs
  • V-73963
Rule IDs
  • SV-88637r2_rule
All accounts used for access to the network device are privileged or system-level accounts. Therefore, if account management functions are not automatically enforced, an attacker could gain privileged access to a vital element of the network security architecture. The use of Authentication, Authorization, and Accounting (AAA) affords the best methods for controlling user access, authorization levels, and activity logging. By enabling AAA on the routers in conjunction with an authentication server such as TACACS+ or RADIUS, the administrators can easily add or remove user accounts, add or remove command authorizations, and maintain a log of user activity. The use of an authentication server provides the capability to assign device administrators to tiered groups that contain their privilege level, which is used for authorization of specific commands. This control does not include emergency administration accounts that provide access to the network device components in case of network failure. There must be only one such locally defined account. All other accounts must be defined. All other accounts must be created and managed on the site's authentication server (e.g., RADIUS, LDAP, or Active Directory). This requirement is applicable to account management functions provided by the network device.
Checks: C-74045r5_chk

Review the Cisco IOS XE router configuration to determine if there is an authentication server defined. The configuration should look similar to the example below: aaa new-model aaa authentication login default group radius local radius server RADIUS address ipv4 1.1.1.1 key <pre-shared key> If there is no authentication server defined, this is a finding.

Fix: F-80503r6_fix

Configure the Cisco IOS XE router to use an authentication server. The configuration should look similar to the example below: aaa new-model aaa authentication login default group radius local radius server RADIUS address ipv4 1.1.1.1 key <pre-shared key>

b
The Cisco IOS XE router must automatically audit account creation.
AC-2 - Medium - CCI-000018 - V-73965 - SV-88639r2_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000018
Version
CISR-ND-000009
Vuln IDs
  • V-73965
Rule IDs
  • SV-88639r2_rule
Upon gaining access to a network device, an attacker will often first attempt to create a persistent method of reestablishing access. One way to accomplish this is to create a new account. Notification of account creation helps to mitigate this risk. Auditing account creation provides the necessary reconciliation that account management procedures are being followed. Without this audit trail, personnel without the proper authorization may gain access to critical network nodes.
Checks: C-74047r3_chk

Review the Cisco IOS XE router configuration to determine if it automatically audits account creation. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If account creation is not automatically audited, this is a finding.

Fix: F-80505r3_fix

Configure the Cisco IOS XE router to automatically audit the creation of accounts. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

b
The Cisco IOS XE router must automatically audit account modification.
AC-2 - Medium - CCI-001403 - V-73967 - SV-88641r2_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001403
Version
CISR-ND-000010
Vuln IDs
  • V-73967
Rule IDs
  • SV-88641r2_rule
Since the accounts in the network device are privileged or system-level accounts, account management is vital to the security of the network device. Account management by a designated authority ensures access to the network device is being controlled in a secure manner by granting access to only authorized personnel with the appropriate and necessary privileges. Auditing account modification along with an automatic notification to appropriate individuals will provide the necessary reconciliation that account management procedures are being followed. If modifications to management accounts are not audited, reconciliation of account management procedures cannot be tracked.
Checks: C-74049r4_chk

Verify that the Cisco IOS XE router is configured to audit account modification. The configuration should like similar to the example below: logging userinfo login on-failure log login on-success log archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If account modification is not audited, this is a finding.

Fix: F-80507r4_fix

Enter the following commands to audit account modification: logging userinfo login on-failure log login on-success log archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

b
The Cisco IOS XE router must automatically audit account removal.
AC-2 - Medium - CCI-001405 - V-73969 - SV-88643r2_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001405
Version
CISR-ND-000012
Vuln IDs
  • V-73969
Rule IDs
  • SV-88643r2_rule
Account management, as a whole, ensures access to the network device is being controlled in a secure manner by granting access to only authorized personnel. Auditing account removal actions will support account management procedures. When device management accounts are terminated, user or service accessibility may be affected. Auditing also ensures authorized active accounts remain enabled and available for use when required.
Checks: C-74051r3_chk

Review the Cisco IOS XE router configuration to determine if it automatically audits account removal. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If account removal is not automatically audited, this is a finding.

Fix: F-80509r3_fix

Configure the Cisco IOS XE router to automatically audit the removal of accounts. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

b
The Cisco IOS XE router must enforce approved authorizations for controlling the flow of management information within the router based on information flow control policies.
AC-4 - Medium - CCI-001368 - V-73971 - SV-88645r2_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001368
Version
CISR-ND-000014
Vuln IDs
  • V-73971
Rule IDs
  • SV-88645r2_rule
A mechanism to detect and prevent unauthorized communication flow must be configured or provided as part of the system design. If management information flow is not enforced based on approved authorizations, the network device may become compromised. Information flow control regulates where management information is allowed to travel within a network device. The flow of all management information must be monitored and controlled so it does not introduce any unacceptable risk to the network device or data. Application-specific examples of enforcement occur in systems that employ rule sets or establish configuration settings that restrict information system services or message-filtering capability based on message content (e.g., implementing key word searches or using document characteristics). Applications providing information flow control must be able to enforce approved authorizations for controlling the flow of management information within the system in accordance with applicable policy.
Checks: C-74053r4_chk

Verify that the Cisco IOS XE router has ACLs configured and apply to the appropriate interfaces to control the flow of traffic. The configuration should look similar to the example below: interface GigabitEthernet 0/0/1 description MGMT link ip address x.x.x.x 255.255.255.0 ip access-group Authorized_Sources_ACL in ... Extended IP access list Authorized_Source_ACL 10 permit 22 host 2.2.2.2 host 3.3.3.3 log 20 deny ip any any log If ACLs are not configured, this is a finding.

Fix: F-80511r3_fix

Configure the Cisco IOS XE router with ACLs, applied to the appropriate interfaces to control the flow of management information. The configuration should look similar to the example below: interface GigabitEthernet 0/0/1 description MGMT link ip address x.x.x.x 255.255.255.0 ip access-group Authorized_Sources_ACL in ... Extended IP access list Authorized_Source_ACL 10 permit 22 host 2.2.2.2 host 3.3.3.3 log 20 deny ip any any log

b
The Cisco IOS XE router must enforce the limit of three consecutive invalid logon attempts by a user during a 15-minute time period.
AC-7 - Medium - CCI-000044 - V-73973 - SV-88647r3_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
CISR-ND-000015
Vuln IDs
  • V-73973
Rule IDs
  • SV-88647r3_rule
By limiting the number of failed login attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-forcing, is reduced.
Checks: C-74055r6_chk

Review the Cisco router configuration to verify that it enforces the limit of three consecutive invalid logon attempts within a fifteen-minute period as shown in the example below. login block-for 600 attempts 3 within 900 Note: The configuration example above will block any logon attempt for 10 minutes after three consecutive invalid logon attempts. If the Cisco router is not configured to enforce the limit of three consecutive invalid logon attempts within a fifteen-minute period, this is a finding.

Fix: F-80513r5_fix

Configure the Cisco router to enforce the limit of three consecutive invalid logon attempts within a fifteen-minute period as shown in the example below. login block-for 600 attempts 3 within 900

b
The Cisco IOS XE router must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.
AC-8 - Medium - CCI-000048 - V-73975 - SV-88649r2_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-000048
Version
CISR-ND-000016
Vuln IDs
  • V-73975
Rule IDs
  • SV-88649r2_rule
Display of the DoD-approved use notification before granting access to the network device ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. System use notifications are required only for access via logon interfaces with human users.
Checks: C-74057r5_chk

Verify that the Cisco IOS XE router has a logon banner configured. The configuration should look similar to the example below: banner login ^C You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE, or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. ^C If the logon banner is not configured, this is a finding.

Fix: F-80515r4_fix

Add the banner logon command and the text of the banner to the Cisco IOS XE router configuration. The configuration will look similar to the example below: banner login ^C You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE, or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. ^C

b
The Cisco IOS XE router must retain the Standard Mandatory DoD Notice and Consent Banner on the screen until the administrator acknowledges the usage conditions and takes explicit actions to log on for further access.
AC-8 - Medium - CCI-000050 - V-73977 - SV-88651r2_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-000050
Version
CISR-ND-000017
Vuln IDs
  • V-73977
Rule IDs
  • SV-88651r2_rule
The banner must be acknowledged by the administrator prior to the device allowing the administrator access to the network device. This provides assurance that the administrator has seen the message and accepted the conditions for access. If the consent banner is not acknowledged by the administrator, DoD will not be in compliance with system use notifications required by law. To establish acceptance of the network administration policy, a click-through banner at management session logon is required. The device must prevent further activity until the administrator executes a positive action to manifest agreement. In the case of CLI access using a terminal client, entering the username and password when the banner is presented is considered an explicit action of acknowledgement. Entering the username, viewing the banner, then entering the password is also acceptable.
Checks: C-74059r3_chk

Verify that the Cisco IOS XE router has a logon banner configured. The configuration should look similar to the example below: banner login ^C You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. ^C If the login banner is not configured, this is a finding.

Fix: F-80517r3_fix

Add the banner logon command and the text of the banner to the Cisco IOS XE router configuration. The configuration will look similar to the example below: banner login ^C You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. ^C

a
The Cisco IOS XE router must protect against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation.
AU-10 - Low - CCI-000166 - V-73979 - SV-88653r2_rule
RMF Control
AU-10
Severity
Low
CCI
CCI-000166
Version
CISR-ND-000021
Vuln IDs
  • V-73979
Rule IDs
  • SV-88653r2_rule
This requirement supports non-repudiation of actions taken by an administrator and is required in order to maintain the integrity of the configuration management process. All configuration changes to the network device are logged, and administrators authenticate with two-factor authentication before gaining administrative access. Together, these processes will ensure the administrators can be held accountable for the configuration changes they implement. To meet this requirement, the network device must log administrator access and activity.
Checks: C-74061r3_chk

Review the Cisco IOS XE router configuration to determine if logging is enabled to prevent repudiation. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If logging is not enabled, this is a finding.

Fix: F-80519r3_fix

Configure the Cisco IOS XE router to enable logging. The configuration should like similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

a
The Cisco IOS XE router must provide audit record generation capability for DoD-defined auditable events within the router.
AU-12 - Low - CCI-000169 - V-73981 - SV-88655r2_rule
RMF Control
AU-12
Severity
Low
CCI
CCI-000169
Version
CISR-ND-000023
Vuln IDs
  • V-73981
Rule IDs
  • SV-88655r2_rule
Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., process, module). Certain specific device functionalities may be audited as well. The list of audited events is the set of events for which audits are to be generated. This set of events is typically a subset of the list of all events for which the system is capable of generating audit records. DoD has defined the list of events for which the device will provide an audit record generation capability as the following: (i) Successful and unsuccessful attempts to access, modify, or delete privileges, security objects, security levels, or categories of information (e.g., classification levels); (ii) Access actions, such as successful and unsuccessful logon attempts, privileged activities or other system level access, starting and ending time for user access to the system, concurrent logons from different workstations, successful and unsuccessful accesses to objects, all program initiations, and all direct access to the information system; and (iii) All account creation, modification, disabling, and termination actions.
Checks: C-74063r3_chk

Verify that the Cisco IOS XE router is generating audit records. The configuration should look similar to the example below: logging userinfo login on-failure log login on-success log archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If audit records are not being generated, this is a finding.

Fix: F-80521r2_fix

Enter the following commands to enable auditing: logging userinfo login on-failure log login on-success log archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

a
The Cisco IOS XE router must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
AU-12 - Low - CCI-000171 - V-73983 - SV-88657r2_rule
RMF Control
AU-12
Severity
Low
CCI
CCI-000171
Version
CISR-ND-000024
Vuln IDs
  • V-73983
Rule IDs
  • SV-88657r2_rule
Without the capability to restrict which roles and individuals can select which events are audited, unauthorized personnel may be able to prevent the auditing of critical events. Misconfigured audits may degrade the system's performance by overwhelming the audit log. Misconfigured audits may also make it more difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.
Checks: C-74065r3_chk

Verify that the Cisco IOS XE router is configured to only allow individuals in the proper role to select audited events. The configuration should look similar to the example below: parser view Senior-Admin secret 5 $1$hW3m$PE.3zCJYeSrvYflFey71R. commands exec include all configure commands exec include all show parser view Auditor secret 5 $1$qb3F$SrdJW2oyyDzq1L94I7eED. commands exec include show logging If this is not configured, this is a finding.

Fix: F-80523r3_fix

Configure the Cisco IOS XE router using the following commands: parser view Senior-Admin secret 5 $1$hW3m$PE.3zCJYeSrvYflFey71R. commands exec include all configure commands exec include all show parser view Auditor secret 5 $1$qb3F$SrdJW2oyyDzq1L94I7eED. commands exec include show logging

b
The Cisco IOS XE router must generate audit records when successful/unsuccessful attempts to access privileges occur.
AU-12 - Medium - CCI-000172 - V-73985 - SV-88659r2_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
CISR-ND-000025
Vuln IDs
  • V-73985
Rule IDs
  • SV-88659r2_rule
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-74067r3_chk

Verify that the Cisco IOS XE router is configured to generate audit records when successful/unsuccessful attempts to access privileges. The configuration should look similar to the example below: logging userinfo login on-failure log login on-success log archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If audit records are not being generated, this is a finding.

Fix: F-80525r3_fix

Configure the Cisco IOS XE router to enable auditing. The configuration should look similar to the example below: logging userinfo login on-failure log login on-success log archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

a
The Cisco IOS XE router must initiate session auditing upon startup.
AU-14 - Low - CCI-001464 - V-73987 - SV-88661r2_rule
RMF Control
AU-14
Severity
Low
CCI
CCI-001464
Version
CISR-ND-000026
Vuln IDs
  • V-73987
Rule IDs
  • SV-88661r2_rule
If auditing is enabled late in the start-up process, the actions of some start-up processes may not be audited. Some audit systems also maintain state information only available if auditing is enabled before a given process is created.
Checks: C-74069r5_chk

Verify that logging is properly configured on the Cisco IOS XE router. The configuration will look similar to the example below: logging userinfo login on-failure log login on-success log archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If logging is not configured, this is a finding.

Fix: F-80527r3_fix

Enter the following commands to enable auditing. The configuration will look similar to the example below: logging userinfo login on-failure log login on-success log archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

a
The Cisco IOS XE router must produce audit log records containing sufficient information to establish what type of event occurred.
AU-3 - Low - CCI-000130 - V-73989 - SV-88663r2_rule
RMF Control
AU-3
Severity
Low
CCI
CCI-000130
Version
CISR-ND-000027
Vuln IDs
  • V-73989
Rule IDs
  • SV-88663r2_rule
It is essential for security personnel to know what is being done, what was attempted, where it was done, when it was done, and by whom it was done in order to compile an accurate risk assessment. Associating event types with detected events in the application and audit logs provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured network device. Without this capability, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack.
Checks: C-74071r3_chk

Verify that logging is properly configured on the Cisco IOS XE router. The configuration will look similar to the example below: archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If logging is not configured to produce audit log records containing sufficient information to establish what type of event occurred, this is a finding.

Fix: F-80529r3_fix

Enter the following commands to enable auditing. The configuration will look similar to the example below: archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

a
The Cisco IOS XE router must produce audit records containing information to establish when (date and time) the events occurred.
AU-3 - Low - CCI-000131 - V-73991 - SV-88665r2_rule
RMF Control
AU-3
Severity
Low
CCI
CCI-000131
Version
CISR-ND-000028
Vuln IDs
  • V-73991
Rule IDs
  • SV-88665r2_rule
It is essential for security personnel to know what is being done, what was attempted, where it was done, when it was done, and by whom it was done in order to compile an accurate risk assessment. Logging the date and time of each detected event provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured network device. In order to establish and correlate the series of events leading up to an outage or attack, it is imperative the date and time are recorded in all log records.
Checks: C-74073r4_chk

Verify that logging is properly configured on the Cisco IOS XE router. The configuration will look similar to the example below: service timestamps log datetime If time stamps is not configured, this is a finding.

Fix: F-80531r3_fix

Enter the following commands to enable time stamps for auditing: service timestamps log datetime

a
The Cisco IOS XE router must produce audit records containing information to establish where the events occurred.
AU-3 - Low - CCI-000132 - V-73993 - SV-88667r2_rule
RMF Control
AU-3
Severity
Low
CCI
CCI-000132
Version
CISR-ND-000029
Vuln IDs
  • V-73993
Rule IDs
  • SV-88667r2_rule
In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know where events occurred, such as device hardware components, device software modules, session identifiers, filenames, host names, and functionality. Associating information about where the event occurred within the network device provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured device.
Checks: C-74075r3_chk

Verify that logging is properly configured on the Cisco IOS XE router. The configuration will look similar to the example below: archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If logging is not configured to produce audit records containing information to establish where the events occurred, this is a finding.

Fix: F-80533r3_fix

Enter the following commands to enable auditing. The configuration will look similar to the example below: archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

a
The Cisco IOS XE router must produce audit log records containing information to establish the source of events.
AU-3 - Low - CCI-000133 - V-73995 - SV-88669r2_rule
RMF Control
AU-3
Severity
Low
CCI
CCI-000133
Version
CISR-ND-000030
Vuln IDs
  • V-73995
Rule IDs
  • SV-88669r2_rule
In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know the source of the event. The source may be a component, module, or process within the device or an external session, administrator, or device. Associating information about where the source of the event occurred provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured device.
Checks: C-74077r3_chk

Verify that logging is properly configured on the Cisco IOS XE router. The configuration will look similar to the example below: archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If logging is not configured to produce log records containing information to establish the source of events, this is a finding.

Fix: F-80535r3_fix

Enter the following commands to enable auditing. The configuration will look similar to the example below: archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

a
The Cisco IOS XE router must produce audit records that contain information to establish the outcome of the event.
AU-3 - Low - CCI-000134 - V-73997 - SV-88671r2_rule
RMF Control
AU-3
Severity
Low
CCI
CCI-000134
Version
CISR-ND-000031
Vuln IDs
  • V-73997
Rule IDs
  • SV-88671r2_rule
Without information about the outcome of events, security personnel cannot make an accurate assessment as to whether an attack was successful or if changes were made to the security state of the system. Event outcomes can include indicators of event success or failure and event-specific results (e.g., the security state of the device after the event occurred). As such, they also provide a means to measure the impact of an event and help authorized personnel to determine the appropriate response.
Checks: C-74079r3_chk

Verify that logging is properly configured on the Cisco IOS XE router. The configuration will look similar to the example below: logging userinfo login on-failure log login on-success log archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If logging is not configured to log the outcome of events, this is a finding.

Fix: F-80537r3_fix

Enter the following commands to enable auditing. The configuration will look similar to the example below: logging userinfo login on-failure log login on-success log archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

a
The Cisco IOS XE router must generate audit records containing information that establishes the identity of any individual or process associated with the event.
AU-3 - Low - CCI-001487 - V-73999 - SV-88673r2_rule
RMF Control
AU-3
Severity
Low
CCI
CCI-001487
Version
CISR-ND-000032
Vuln IDs
  • V-73999
Rule IDs
  • SV-88673r2_rule
Without information that establishes the identity of the subjects (i.e., administrators or processes acting on behalf of administrators) associated with the events, security personnel cannot determine responsibility for the potentially harmful event. Event identifiers (if authenticated or otherwise known) include, but are not limited to, user database tables, primary key values, user names, or process identifiers.
Checks: C-74081r3_chk

Verify that logging of user information is configured on the Cisco IOS XE router. The configuration will look similar to the example below: logging userinfo If logging of user information is not configured, this is a finding.

Fix: F-80539r3_fix

Enter the following commands to enable logging of user information: logging userinfo

a
The Cisco IOS XE router must generate audit records containing the full-text recording of privileged commands.
AU-3 - Low - CCI-000135 - V-74001 - SV-88675r2_rule
RMF Control
AU-3
Severity
Low
CCI
CCI-000135
Version
CISR-ND-000033
Vuln IDs
  • V-74001
Rule IDs
  • SV-88675r2_rule
Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information. Organizations consider limiting the additional audit information to only that information explicitly needed for specific audit requirements. The additional information required is dependent on the type of information (i.e., sensitivity of the data and the environment within which it resides). At a minimum, the organization must audit full-text recording of privileged commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.
Checks: C-74085r3_chk

Verify that logging is properly configured on the Cisco IOS XE router. The configuration will look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If logging is not configured to log the full-text recording of privileged commands, this is a finding.

Fix: F-80541r3_fix

Enter the following commands to enable auditing: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

b
The Cisco IOS XE router must use internal system clocks to generate time stamps for audit records.
AU-8 - Medium - CCI-000159 - V-74003 - SV-88677r2_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-000159
Version
CISR-ND-000036
Vuln IDs
  • V-74003
Rule IDs
  • SV-88677r2_rule
In order to determine what is happening within the network infrastructure or to resolve and trace an attack, the network device must support the organization's capability to correlate the audit log data from multiple network devices to acquire a clear understanding of events. In order to correlate auditable events, time stamps are needed on all of the log records. If the internal clock is not used, the system may not be able to provide time stamps for log messages. Additionally, externally generated time stamps may not be accurate. Applications can use the capability of an operating system or purpose-built module for this purpose. (Note that the internal clock is required to be synchronized with authoritative time sources by other requirements.)
Checks: C-74087r3_chk

Verify that the Cisco IOS XE router is configured to use internal system clocks to generate time stamps for audit records. The configuration should look similar to the example below: service timestamps log datetime If internal systems clocks are not being used, this is a finding.

Fix: F-80543r3_fix

Configure the Cisco IOS XE router to use internal clocks to generate time stamps for audit records. The configuration should look similar to the example below: service timestamps log datetime

a
The Cisco IOS XE router must off load audit records via syslog so the audit records can be backed up every seven days.
AU-9 - Low - CCI-001348 - V-74005 - SV-88679r2_rule
RMF Control
AU-9
Severity
Low
CCI
CCI-001348
Version
CISR-ND-000043
Vuln IDs
  • V-74005
Rule IDs
  • SV-88679r2_rule
Protection of log data includes assuring log data is not accidentally lost or deleted. Regularly backing up audit records to a different system or onto separate media than the system being audited helps to assure, in the event of a catastrophic system failure, the audit records will be retained. This helps to ensure a compromise of the information system being audited does not also result in a compromise of the audit records.
Checks: C-74089r3_chk

Verify that the Cisco IOS XE router is configured to use syslog. The configuration should look similar to the example below: logging host 1.1.1.1 If syslog is not configured, this is a finding.

Fix: F-80545r3_fix

Configure the Cisco IOS XE router to use syslog. The configuration should look similar to the example below: logging host 1.1.1.1

b
The Cisco IOS XE router must be configured to prohibit the use of all unnecessary or non-secure ports, protocols, or services.
CM-7 - Medium - CCI-000382 - V-74007 - SV-88681r3_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
CISR-ND-000047
Vuln IDs
  • V-74007
Rule IDs
  • SV-88681r3_rule
In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable unused or unnecessary physical and logical ports/protocols on information systems. Network devices are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Additionally, it is sometimes convenient to provide multiple services from a single component (e.g., email and web services); however, doing so increases risk over limiting the services provided by any one component. To support the requirements and principles of least functionality, the network device must support the organizational requirements providing only essential capabilities and limiting the use of ports, protocols, and/or services to only those required, authorized, and approved. Some network devices have capabilities enabled by default; if these capabilities are not necessary, they must be disabled. If a particular capability is used, then it must be documented and approved.
Checks: C-74091r4_chk

Verify that the Cisco IOS XE router does not have any unnecessary or non-secure ports, protocols and services enabled. For example, the following commands should not be in the configuration: ip bootp server ip dns server ip finger ip http server ip identd ip rcmd rcp-enable ip rcmd rsh-enable service config service finger service tcp-small-servers service udp-small-servers service pad transport input telnet transport output telnet If any unnecessary or non-secure ports, protocols or services are enabled, this is a finding.

Fix: F-80547r4_fix

Disable all unnecessary or non-secure ports, protocols, and services. If any of the following commands are in the configuration, remove them. ip bootp server ip dns server ip identd ip finger ip http-server ip rcmd rcp-enable ip rcmd rsh-enable service config service fingerDisable all unnecessary or non-secure ports, protocols and services. no ip bootp server no ip dns server no ip finger no ip http server no ip identd no ip rcmd rcp-enable no ip rcmd rsh-enable no service config no service udp-small-servers no service tcp-small-servers no service finger no service pad line vty 0 4 no transport input no transport output transport input ssh transport output ssh Note: transport input and output for telnet service can’t be disabled individually; hence, ssh must be reinserted for access to the line vty configuration. service tcp-small-servers service udp-small-servers service pad

c
The Cisco IOS XE router must have a single local account that will only be used as an account of last resort with full access to the network device.
AC-2 - High - CCI-001358 - V-74009 - SV-88683r2_rule
RMF Control
AC-2
Severity
High
CCI
CCI-001358
Version
CISR-ND-000049
Vuln IDs
  • V-74009
Rule IDs
  • SV-88683r2_rule
Authentication for administrative (privileged level) access to the device is required at all times. An account can be created on the device's local database for use in an emergency, such as when the authentication server is down or connectivity between the device and the authentication server is not operable. This account is also referred to as the account of last resort since the emergency administration account is strictly intended to be used only as a last resort and immediate administrative access is absolutely necessary. The number of emergency administration accounts is restricted to at least one, but no more than operationally required as determined by the ISSO. The emergency administration account logon credentials must be stored in a sealed envelope and kept in a safe.
Checks: C-74095r3_chk

Verify that there is one local account configured on the Cisco IOS XE router. The configuration should look similar to the example below: username &lt;username&gt; privilege 15 password &lt;password string&gt; If there is not a local account configured, this is a finding. If there is more than one local account configured, this is a finding.

Fix: F-80551r3_fix

If there is more than one local account, delete the additional account by using the NO form of the username command. If there is no local account, create one using the following username command: <username> privilege 15 password <password>

b
The Cisco IOS XE router must enforce a minimum 15-character password length.
IA-5 - Medium - CCI-000205 - V-74011 - SV-88685r2_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
CISR-ND-000055
Vuln IDs
  • V-74011
Rule IDs
  • SV-88685r2_rule
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password length is one factor of several that helps to determine strength and how long it takes to crack a password. The shorter the password, the lower the number of possible combinations that need to be tested before the password is compromised. Use of more characters in a password helps to exponentially increase the time and/or resources required to compromise the password.
Checks: C-74097r3_chk

Verify that the Cisco IOS XE router enforces a minimum password length of "15" characters. The configuration should look similar to the example below: aaa common-criteria policy &lt;Policy Name&gt; min-length 15 If a minimum password length of "15" characters is not enforced, this is a finding.

Fix: F-80553r2_fix

Use the following commands to configure minimum password length: aaa common-criteria policy <Policy Name> min-length 15

b
If multifactor authentication is not supported and passwords must be used, the Cisco IOS XE router must enforce password complexity by requiring that at least one upper-case character be used.
IA-5 - Medium - CCI-000192 - V-74013 - SV-88687r2_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000192
Version
CISR-ND-000057
Vuln IDs
  • V-74013
Rule IDs
  • SV-88687r2_rule
Use of a complex passwords helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password is, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-74099r3_chk

Verify that the Cisco IOS XE router is configured to use complex passwords. The configuration should look similar to the example below: aaa common-criteria policy PASSWORD_POLICY min-length 15 upper-case 1 If the use of complex passwords is not configured, this is a finding.

Fix: F-80555r2_fix

Use the following commands to configure password complexity: aaa common-criteria policy PASSWORD_POLICY min-length 15 upper-case 1

b
If multifactor authentication is not supported and passwords must be used, the Cisco IOS XE router must enforce password complexity by requiring that at least one lower-case character be used.
IA-5 - Medium - CCI-000193 - V-74015 - SV-88689r2_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000193
Version
CISR-ND-000058
Vuln IDs
  • V-74015
Rule IDs
  • SV-88689r2_rule
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-74101r3_chk

Verify that the Cisco IOS XE router is configured to use complex passwords. The configuration should look similar to the example below: aaa common-criteria policy PASSWORD_POLICY min-length 15 upper-case 1 lower-case 1 If the use of complex passwords is not configured, this is a finding.

Fix: F-80557r2_fix

Use the following commands to configure password complexity: aaa common-criteria policy PASSWORD_POLICY min-length 15 upper-case 1 lower-case 1

b
If multifactor authentication is not supported and passwords must be used, the Cisco IOS XE router must enforce password complexity by requiring that at least one numeric character be used.
IA-5 - Medium - CCI-000194 - V-74017 - SV-88691r2_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000194
Version
CISR-ND-000059
Vuln IDs
  • V-74017
Rule IDs
  • SV-88691r2_rule
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-74105r4_chk

Verify that the Cisco IOS XE router is configured to use complex passwords. The configuration should look similar to the example below: aaa common-criteria policy PASSWORD_POLICY min-length 15 numeric-count 1 upper-case 1 lower-case 1 If the use of complex passwords is not configured, this is a finding.

Fix: F-80559r2_fix

Use the following commands to configure password complexity: aaa common-criteria policy PASSWORD_POLICY min-length 15 numeric-count 1 upper-case 1 lower-case 1

b
If multifactor authentication is not supported and passwords must be used, the Cisco IOS XE router must enforce password complexity by requiring that at least one special character be used.
IA-5 - Medium - CCI-001619 - V-74019 - SV-88693r2_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-001619
Version
CISR-ND-000060
Vuln IDs
  • V-74019
Rule IDs
  • SV-88693r2_rule
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-74107r3_chk

Verify that the Cisco IOS XE router is configured to use complex passwords. The configuration should look similar to the example below: aaa common-criteria policy PASSWORD_POLICY min-length 15 numeric-count 1 upper-case 1 lower-case 1 special-case 1 If the use of complex passwords is not configured, this is a finding.

Fix: F-80561r3_fix

Use the following commands to configure password complexity: aaa common-criteria policy PASSWORD_POLICY min-length 15 numeric-count 1 upper-case 1 lower-case 1 special-case 1

b
If multifactor authentication is not supported and passwords must be used, the CCisco IOS XE router must require that when a password is changed, the characters are changed in at least eight of the positions within the password.
IA-5 - Medium - CCI-000195 - V-74021 - SV-88695r2_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000195
Version
CISR-ND-000061
Vuln IDs
  • V-74021
Rule IDs
  • SV-88695r2_rule
If the application allows the user to consecutively reuse extensive portions of passwords, this increases the chances of password compromise by increasing the window of opportunity for attempts at guessing and brute-force attacks. The number of changed characters refers to the number of changes required with respect to the total number of positions in the current password. In other words, characters may be the same within the two passwords; however, the positions of the like characters must be different.
Checks: C-74111r3_chk

Verify that the Cisco IOS XE router is configured to use complex passwords. The configuration should look similar to the example below: aaa common-criteria policy PASSWORD_POLICY min-length 15 numeric-count 1 upper-case 1 lower-case 1 special-case 1 char-changes 8 If the use of complex passwords is not configured, this is a finding.

Fix: F-80563r2_fix

Use the following commands to configure password complexity: aaa common-criteria policy PASSWORD_POLICY min-length 15 numeric-count 1 upper-case 1 lower-case 1 special-case 1 char-changes 8

b
The Cisco IOS XE router must store only encrypted representations of passwords.
IA-5 - Medium - CCI-000196 - V-74023 - SV-88697r2_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000196
Version
CISR-ND-000062
Vuln IDs
  • V-74023
Rule IDs
  • SV-88697r2_rule
Passwords need to be protected at all times, and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Network devices must enforce password encryption when storing passwords.
Checks: C-74113r3_chk

Verify that Cisco IOS XE router has password encryption enabled. The configuration should look similar to the example below: password encryption aes service password-encryption If password encryption is not enabled, this is a finding.

Fix: F-80565r2_fix

Add the following command to encrypt local passwords: service password-encryption

b
The Cisco IOS XE router must enforce a 60-day maximum password lifetime restriction.
IA-5 - Medium - CCI-000199 - V-74025 - SV-88699r2_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000199
Version
CISR-ND-000065
Vuln IDs
  • V-74025
Rule IDs
  • SV-88699r2_rule
Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed at specific intervals. One method of minimizing this risk is to use complex passwords and periodically change them. If the network device does not limit the lifetime of passwords and force users to change their passwords, there is the risk that the passwords could be compromised. This requirement does not include emergency administration accounts which are meant for access to the network device in case of failure. These accounts are not required to have maximum password lifetime restrictions.
Checks: C-74115r3_chk

Verify that the Cisco IOS XE router is configured to enforce a 60-day maximum password life. The configuration should look like the example below: aaa common-criteria policy &lt;Policy Name&gt; lifetime month 2 If a 60-day maximum password life is not configured, this is a finding.

Fix: F-80567r2_fix

Use the following commands to configure a 60-day maximum password life: aaa common-criteria policy <Policy Name> lifetime month 2

b
The Cisco IOS XE router must terminate all network connections associated with a device management session at the end of the session, or the session must be terminated after 10 minutes of inactivity except to fulfill documented and validated mission requirements.
SC-10 - Medium - CCI-001133 - V-74027 - SV-88701r2_rule
RMF Control
SC-10
Severity
Medium
CCI
CCI-001133
Version
CISR-ND-000071
Vuln IDs
  • V-74027
Rule IDs
  • SV-88701r2_rule
Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle session will also free up resources committed by the managed network element. Terminating network connections associated with communications sessions includes, for example, de-allocating associated TCP/IP address/port pairs at the operating system level, or de-allocating networking assignments at the application level if multiple application sessions are using a single, operating system-level network connection. This does not mean that the device terminates all sessions or network access; it only ends the inactive session and releases the resources associated with that session.
Checks: C-74117r3_chk

Verify that the Cisco IOS XE router is configured to support session time outs and idle time outs on all management interfaces. The configuration should look similar to the example below: line con 0 exec-timeout 10 0 line vty 0 5 exec-timeout 10 0 If it is not configured to support session idle time outs on all management interfaces, this is a finding.

Fix: F-80569r2_fix

Configure session time outs and idle time outs on all management interfaces using the following commands: line con 0 exec-timeout 10 0 line vty 0 5 exec-timeout 10 0

b
The Cisco IOS XE router must reveal error messages only to authorized individuals (ISSO, ISSM, and SA).
SI-11 - Medium - CCI-001314 - V-74029 - SV-88703r2_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001314
Version
CISR-ND-000077
Vuln IDs
  • V-74029
Rule IDs
  • SV-88703r2_rule
Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state. Additionally, sensitive account information must not be revealed through error messages to unauthorized personnel or their designated representatives.
Checks: C-74119r3_chk

Verify that the Cisco IOS XE router is configured to reveal error messages only to authorized individuals. The configuration should look similar to the example below: parser view Senior-Admin secret 5 $1$hW3m$PE.3zCJYeSrvYflFey71R. commands exec include all configure commands exec include all show parser view Auditor secret 5 $1$qb3F$SrdJW2oyyDzq1L94I7eED. commands exec include show logging If it is not configured to reveal error messages only to authorized individuals, this is a finding.

Fix: F-80571r3_fix

Use CLI views to control who can view error messages. The configuration should look similar to the example below: parser view Senior-Admin secret 5 $1$hW3m$PE.3zCJYeSrvYflFey71R. commands exec include all configure commands exec include all show parser view Auditor secret 5 $1$qb3F$SrdJW2oyyDzq1L94I7eED. commands exec include show logging

b
The Cisco IOS XE router must automatically terminate a network administrator session after organization-defined conditions or trigger events requiring session disconnect.
AC-12 - Medium - CCI-002361 - V-74031 - SV-88705r2_rule
RMF Control
AC-12
Severity
Medium
CCI
CCI-002361
Version
CISR-ND-000083
Vuln IDs
  • V-74031
Rule IDs
  • SV-88705r2_rule
Automatic session termination addresses the termination of administrator-initiated logical sessions in contrast to the termination of network connections that are associated with communications sessions (i.e., network disconnect). A logical session (for local, network, and remote access) is initiated whenever an administrator (or process acting on behalf of a user) accesses a network device. Such administrator sessions can be terminated (and thus terminate network administrator access) without terminating network sessions. Session termination terminates all processes associated with an administrator's logical session except those processes that are specifically created by the administrator (i.e., session owner) to continue after the session is terminated. Conditions or trigger events requiring automatic session termination can include, for example, organization-defined periods of user inactivity, targeted responses to certain types of incidents, and time-of-day restrictions on information system use. These conditions will vary across environments and network device types.
Checks: C-74121r3_chk

Verify that the Cisco IOS XE router is configured to automatically terminate sessions. The configuration should look similar to the example below: line vty 0 5 exec-timeout 10 0 If sessions do not automatically terminate, this is a finding.

Fix: F-80573r3_fix

Configure session time outs and idle time outs on all management interfaces using the following commands: line vty 0 5 exec-timeout 10 0

b
The Cisco IOS XE router must automatically audit account enabling actions.
AC-2 - Medium - CCI-002130 - V-74033 - SV-88707r2_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-002130
Version
CISR-ND-000087
Vuln IDs
  • V-74033
Rule IDs
  • SV-88707r2_rule
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply enable a new or disabled account. Notification of account enabling is one method for mitigating this risk. A comprehensive account management process will ensure an audit trail which documents the creation of application user accounts and notifies administrators and Information System Security Officers (ISSO). Such a process greatly reduces the risk that accounts will be surreptitiously created and provides logging that can be used for forensic purposes.
Checks: C-74123r3_chk

Verify that the Cisco IOS XE router automatically audits account enabling actions. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If account enabling actions are not audited, this is a finding.

Fix: F-80575r3_fix

Enter the following commands to enable auditing: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

b
The Cisco IOS XE router must audit the execution of privileged functions.
AC-6 - Medium - CCI-002234 - V-74035 - SV-88709r2_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002234
Version
CISR-ND-000093
Vuln IDs
  • V-74035
Rule IDs
  • SV-88709r2_rule
Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider threats and the advanced persistent threat.
Checks: C-74125r3_chk

Verify that the Cisco IOS XE router automatically audits execution of privileged functions. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If privileged functions are not audited, this is a finding.

Fix: F-80577r3_fix

Enter the following commands to enable auditing: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

a
The Cisco IOS XE router must provide the capability for organization-identified individuals or roles to change the auditing to be performed based on all selectable event criteria within near-real-time.
AU-12 - Low - CCI-001914 - V-74037 - SV-88711r2_rule
RMF Control
AU-12
Severity
Low
CCI
CCI-001914
Version
CISR-ND-000096
Vuln IDs
  • V-74037
Rule IDs
  • SV-88711r2_rule
If authorized individuals do not have the ability to modify auditing parameters in response to a changing threat environment, the organization may not be able to effectively respond, and important forensic information may be lost. This requirement enables organizations to extend or limit auditing as necessary to meet organizational requirements. Auditing that is limited to conserve information system resources may be extended to address certain threat situations. In addition, auditing may be limited to a specific set of events to facilitate audit reduction, analysis, and reporting. Organizations can establish time thresholds in which audit actions are changed, for example, near-real-time, within minutes, or within hours. The individuals or roles to change the auditing are dependent on the security configuration of the network device--for example, it may be configured to allow only some administrators to change the auditing, while other administrators can review audit logs but not reconfigure auditing. Because this capability is so powerful, organizations should be extremely cautious about only granting this capability to fully authorized security personnel.
Checks: C-74127r4_chk

Verify that the Cisco IOS XE router is configured to only allow individuals in the proper role to select audited events. The configuration should look similar to the example below: parser view Senior-Admin secret 5 $1$hW3m$PE.3zCJYeSrvYflFey71R. commands exec include all configure commands exec include all show parser view Auditor secret 5 $1$qb3F$SrdJW2oyyDzq1L94I7eED. commands exec include show logging If this is not configured to only allow individuals in the proper role to select audited events, this is a finding.

Fix: F-80579r3_fix

Configure the Cisco IOS XE router using the following commands: parser view Senior-Admin secret 5 $1$hW3m$PE.3zCJYeSrvYflFey71R. commands exec include all configure commands exec include all show parser view Auditor secret 5 $1$qb3F$SrdJW2oyyDzq1L94I7eED. commands exec include show logging

b
The Cisco IOS XE router must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
AU-4 - Medium - CCI-001849 - V-74039 - SV-88713r2_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
CISR-ND-000097
Vuln IDs
  • V-74039
Rule IDs
  • SV-88713r2_rule
In order to ensure network devices have a sufficient storage capacity in which to write the audit logs, they need to be able to allocate audit record storage capacity. The task of allocating audit record storage capacity is usually performed during initial device setup if it is modifiable. The value for the organization-defined audit record storage requirement will depend on the amount of storage available on the network device, the anticipated volume of logs, the frequency of transfer from the network device to centralized log servers, and other factors.
Checks: C-74129r3_chk

Verify that the Cisco IOS XE router is configured with a logging buffer size. The configuration should look like the example below: logging buffered 4096 If a logging buffer size is not configured, this is a finding.

Fix: F-80581r3_fix

Add the following command to configure a buffer size (The range is 4096 to 2147483647 in bytes). logging buffered 4096

b
The Cisco IOS XE router must compare internal information system clocks at least every 24 hours with an authoritative time server.
AU-8 - Medium - CCI-001891 - V-74041 - SV-88715r2_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-001891
Version
CISR-ND-000100
Vuln IDs
  • V-74041
Rule IDs
  • SV-88715r2_rule
Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Sources outside of the configured acceptable allowance (drift) may be inaccurate. Additionally, unnecessary synchronization may have an adverse impact on system performance and may indicate malicious activity. Synchronizing internal information system clocks provides uniformity of time stamps for information systems with multiple system clocks and systems connected over a network.
Checks: C-74131r3_chk

Verify that at least two NTP servers are configured and that system clocks update the time every 24 hours. The configuration should look similar to the example below: ntp authentication-key 1 md5 072C285F4D06 7 ntp authenticate ntp trusted-key 1 ntp server 1.1.1.1 key 1 If there are not at least two NTP servers configured, and clocks are updated at least every 24 hours, this is a finding.

Fix: F-80583r3_fix

Configure the router to use NTP. The configuration should look similar to the example below: ntp authentication-key 1 md5 072C285F4D06 7 ntp authenticate ntp trusted-key 1 ntp server 1.1.1.1 key 1

b
The Cisco IOS XE router must synchronize internal information system clocks to the authoritative time source when the time difference is greater than the organization-defined time period.
AU-8 - Medium - CCI-002046 - V-74043 - SV-88717r2_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-002046
Version
CISR-ND-000101
Vuln IDs
  • V-74043
Rule IDs
  • SV-88717r2_rule
Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Synchronizing internal information system clocks provides uniformity of time stamps for information systems with multiple system clocks and systems connected over a network. Organizations should consider setting time periods for different types of systems (e.g., financial, legal, or mission-critical systems). Organizations should also consider endpoints that may not have regular access to the authoritative time server (e.g., mobile, teleworking, and tactical endpoints). This requirement is related to the comparison done every 24 hours in CCI-001891 because a comparison must be done in order to determine the time difference. The organization-defined time period will depend on multiple factors, most notably the granularity of time stamps in audit logs. For example, if time stamps only show to the nearest second, there is no need to have accuracy of a tenth of a second in clocks.
Checks: C-74133r3_chk

Verify that at least two NTP servers are configured and that system clocks update the time every 24 hours. The configuration should look similar to the example below: ntp authentication-key 1 md5 072C285F4D06 7 ntp authenticate ntp trusted-key 1 ntp server 1.1.1.1 key 1 If there are not at least two NTP servers configured, and clocks are updated at least every 24 hours, this is a finding.

Fix: F-80585r3_fix

Configure the router to use NTP. The configuration should look similar to the example below: ntp authentication-key 1 md5 072C285F4D06 7 ntp authenticate ntp trusted-key 1 ntp server 1.1.1.1 key 1

b
The Cisco IOS XE router must be configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources.
CM-6 - Medium - CCI-000366 - V-74045 - SV-88719r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
CISR-ND-000102
Vuln IDs
  • V-74045
Rule IDs
  • SV-88719r2_rule
The loss of connectivity to a particular authoritative time source will result in the loss of time synchronization (free-run mode) and increasingly inaccurate time stamps on audit events and other functions. Multiple time sources provide redundancy by including a secondary source. Time synchronization is usually a hierarchy; clients synchronize time to a local source while that source synchronizes its time to a more accurate source. The network device must utilize an authoritative time server and/or be configured to use redundant authoritative time sources. This requirement is related to the comparison done in CCI-001891. DoD-approved solutions consist of a combination of a primary and secondary time source using a combination or multiple instances of the following: a time server designated for the appropriate DoD network (NIPRNet/SIPRNet); United States Naval Observatory (USNO) time servers; and/or the Global Positioning System (GPS). The secondary time source must be located in a different geographic region than the primary time source.
Checks: C-74135r3_chk

Verify that at least two NTP servers are configured and that system clocks update the time every 24 hours. The configuration should look similar to the example below: ntp authentication-key 1 md5 072C285F4D06 7 ntp authenticate ntp trusted-key 1 ntp server 1.1.1.1 key 1 ntp server 2.2.2.2 key 1 If there are not at least two NTP servers configured, and clocks are updated at least every 24 hours, this is a finding.

Fix: F-80587r3_fix

Configure the router to use NTP. The configuration should look similar to the example below: ntp authentication-key 1 md5 072C285F4D06 7 ntp authenticate ntp trusted-key 1 ntp server 1.1.1.1 key 1 ntp server 2.2.2.2 key 1

b
The Cisco IOS XE router must record time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
AU-8 - Medium - CCI-001890 - V-74047 - SV-88721r2_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-001890
Version
CISR-ND-000103
Vuln IDs
  • V-74047
Rule IDs
  • SV-88721r2_rule
If time stamps are not consistently applied and there is no common time reference, it is difficult to perform forensic analysis. Time stamps generated by the application include date and time. Time is commonly expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC.
Checks: C-74137r4_chk

Verify that the Cisco IOS XE router time stamps for audit logs can be mapped to UTC or GMT by using the show logging command. The configuration should look similar to the following example: clock timezone MST -7 0 service timestamps datetime localtime If the time stamps cannot be map to UTC or GMT, this is a finding.

Fix: F-80589r3_fix

Configure the timezone for the local time, then map the time stamps back to UCT or GMT. The configuration should look similar to the example below: clock timezone MST -7 0 service timestamps datetime localtime

b
The Cisco IOS XE router must record time stamps for audit records that meet a granularity of one second for a minimum degree of precision.
AU-8 - Medium - CCI-001889 - V-74049 - SV-88723r2_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-001889
Version
CISR-ND-000104
Vuln IDs
  • V-74049
Rule IDs
  • SV-88723r2_rule
Without sufficient granularity of time stamps, it is not possible to adequately determine the chronological order of records. Time stamps generated by the application include date and time. Granularity of time measurements refers to the degree of synchronization between information system clocks and reference clocks.
Checks: C-74139r3_chk

Verify that the time stamps for audit records have a granularity of one second. The configuration should look similar to the example below: service timestamps debug datetime msec service timestamps log datetime year If the time stamps have a granularity larger than one second, this is a finding.

Fix: F-80591r3_fix

Configure the Cisco IOS XE router to have a granularity of one second for audit log time stamps. The configuration should look like the example below: service timestamps debug datetime msec service timestamps log datetime year

b
The Cisco IOS XE router must authenticate network management, SNMP, and NTP endpoint devices before establishing a local, remote, and/or network connection using bidirectional authentication that is cryptographically based.
IA-3 - Medium - CCI-001967 - V-74051 - SV-88725r2_rule
RMF Control
IA-3
Severity
Medium
CCI
CCI-001967
Version
CISR-ND-000112
Vuln IDs
  • V-74051
Rule IDs
  • SV-88725r2_rule
Without authenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity. Bidirectional authentication provides stronger safeguards to validate the identity of other devices for connections that are of greater risk. A local connection is any connection with a device communicating without the use of a network. A network connection is any connection with a device that communicates through a network (e.g., local area or wide area network, Internet). A remote connection is any connection with a device communicating through an external network (e.g., the Internet). Because of the challenges of applying this requirement on a large scale, organizations are encouraged to only apply the requirement to those limited number (and type) of devices that truly need to support this capability. For network device management, this has been determined to be network management device addresses, SNMP authentication, and NTP authentication.
Checks: C-74141r3_chk

Verify that the Cisco IOS XE router is configured to secure connections. The configuration should look similar to the example below: ip ssh version 2 ip ssh dh min size 2048 ntp authentication-key 1 md5 075B706F471A1A0A464058 7 ntp authenticate ntp trusted-key 1 ntp peer 192.168.2.1 key 1 snmp-server user new-user new-group v3 auth sha password priv aes 128 Cisco If the Cisco IOS XE router is not configured to secure all management connections, this is a finding.

Fix: F-80593r4_fix

Configure the Cisco IOS XE router so that connections are secure. The configuration should look similar to the example below: ip ssh version 2 ip ssh dh min size 2048 ntp authentication-key 1 md5 075B706F471A1A0A464058 7 ntp authenticate ntp trusted-key 1 ntp peer 192.168.2.1 key 1 snmp-server user new-user new-group v3 auth sha password priv aes 128 Cisco

b
Applications used for nonlocal maintenance sessions must implement cryptographic mechanisms to protect the integrity of nonlocal maintenance and diagnostic communications.
MA-4 - Medium - CCI-002890 - V-74053 - SV-88727r2_rule
RMF Control
MA-4
Severity
Medium
CCI
CCI-002890
Version
CISR-ND-000117
Vuln IDs
  • V-74053
Rule IDs
  • SV-88727r2_rule
This requires the use of secure protocols instead of their unsecured counterparts, such as SSH instead of telnet, SCP instead of FTP, and HTTPS instead of HTTP. If unsecured protocols (lacking cryptographic mechanisms) are used for sessions, the contents of those sessions will be susceptible to manipulation, potentially allowing alteration and hijacking of maintenance sessions.
Checks: C-74143r3_chk

Verify that the Cisco IOS XE router is using SSHv2 for remote access. The configuration should look like the example below: ip ssh version 2 ! line vty 0 98 transport input ssh If secure applications are not being used, this is a finding.

Fix: F-80595r3_fix

Configure the Cisco IOS XE router to use SSHv2 for remote access. The configuration should look like the example below: ip ssh version 2 ! line vty 0 98 transport input ssh

b
Applications used for nonlocal maintenance sessions must implement cryptographic mechanisms to protect the confidentiality of nonlocal maintenance and diagnostic communications.
MA-4 - Medium - CCI-003123 - V-74055 - SV-88729r2_rule
RMF Control
MA-4
Severity
Medium
CCI
CCI-003123
Version
CISR-ND-000118
Vuln IDs
  • V-74055
Rule IDs
  • SV-88729r2_rule
This requires the use of secure protocols instead of their unsecured counterparts, such as SSH instead of telnet, SCP instead of FTP, and HTTPS instead of HTTP. If unsecured protocols (lacking cryptographic mechanisms) are used for sessions, the contents of those sessions will be susceptible to eavesdropping, potentially putting sensitive data (including administrator passwords) at risk of compromise and potentially allowing hijacking of maintenance sessions.
Checks: C-74145r3_chk

Verify that the Cisco IOS XE router is using SSHv2 for remote access. The configuration should look like the example below: ip ssh version 2 ! line vty 0 98 transport input ssh If secure applications are not being used, this is a finding.

Fix: F-80597r3_fix

Configure the Cisco IOS XE router to use SSHv2 for remote access. The configuration should look like the example below: ip ssh version 2 ! line vty 0 98 transport input ssh

b
The Cisco IOS XE router must protect against or limit the effects of all known types of Denial of Service (DoS) attacks on network device management network by employing organization-defined security safeguards.
SC-5 - Medium - CCI-002385 - V-74057 - SV-88731r2_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
CISR-ND-000119
Vuln IDs
  • V-74057
Rule IDs
  • SV-88731r2_rule
DoS is a condition when a resource is not available for legitimate users. When this occurs, the organization either cannot accomplish its mission or must operate at degraded capacity. This requirement addresses the configuration of network devices to mitigate the impact of DoS attacks that have occurred or are ongoing on device availability. For each network device, known and potential DoS attacks must be identified and solutions for each type implemented. A variety of technologies exist to limit or, in some cases, eliminate the effects of DoS attacks (e.g., limiting processes or restricting the number of sessions the device opens at one time). Employing increased capacity and bandwidth, combined with service redundancy, may reduce the susceptibility to some DoS attacks. The security safeguards cannot be defined at the DoD level because they vary according to the capabilities of the individual network devices and the security controls applied on the adjacent networks (for example, firewalls performing packet filtering to block DoS attacks).
Checks: C-74147r3_chk

Determine whether control plane protection has been implemented on the Cisco IOS XE router by verifying traffic types have been classified based on importance levels and a policy has been configured to filter and rate limit the traffic according to each class. The configuration should look similar to the following example: class-map match-any CoPP_UNDESIRABLE match access-group name CoPP_UNDESIRABLE class-map match-any CoPP_IMPORTANT match access-group name CoPP_IMPORTANT match protocol arp class-map match-all CoPP_DEFAULT match access-group name CoPP_DEFAULT policy-map CONTROL_PLANE_POLICY class CoPP_CRITICAL police 512000 8000 conform-action transmit exceed-action transmit class CoPP_IMPORTANT police 256000 4000 conform-action transmit exceed-action drop class CoPP_NORMAL police 128000 2000 conform-action transmit exceed-action drop class CoPP_UNDESIRABLE police 8000 1000 conform-action drop exceed-action drop class CoPP_DEFAULT police 64000 1000 conform-action transmit exceed-action drop If control plane protection has not been implemented, this is a finding. If control plane protection has been implemented but is not configured to verify traffic types have been classified based on importance levels and a policy has been configured to filter and rate limit the traffic according to each class, this is a finding.

Fix: F-80599r3_fix

Implement control plane protection by classifying traffic types based on importance and configure filters to restrict and rate limit the traffic directed to and processed by the route processor according to each class. The configuration would look similar to the one below: class-map match-any CoPP_UNDESIRABLE match access-group name CoPP_UNDESIRABLE class-map match-any CoPP_IMPORTANT match access-group name CoPP_IMPORTANT match protocol arp class-map match-all CoPP_DEFAULT match access-group name CoPP_DEFAULT policy-map CONTROL_PLANE_POLICY class CoPP_CRITICAL police 512000 8000 conform-action transmit exceed-action transmit class CoPP_IMPORTANT police 256000 4000 conform-action transmit exceed-action drop class CoPP_NORMAL police 128000 2000 conform-action transmit exceed-action drop class CoPP_UNDESIRABLE police 8000 1000 conform-action drop exceed-action drop class CoPP_DEFAULT police 64000 1000 conform-action transmit exceed-action drop

b
If the Cisco IOS XE router uses mandatory access control, the Cisco IOS XE router must enforce organization-defined mandatory access control policies over all subjects and objects.
CM-6 - Medium - CCI-000366 - V-74059 - SV-88733r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
CISR-ND-000120
Vuln IDs
  • V-74059
Rule IDs
  • SV-88733r2_rule
Mandatory access control policies constrain what actions subjects can take with information obtained from data objects for which they have already been granted access, thus preventing the subjects from passing the information to unauthorized subjects and objects. This class of mandatory access control policies also constrains what actions subjects can take with respect to the propagation of access control privileges; that is, a subject with a privilege cannot pass that privilege to other subjects. Enforcement of mandatory access control is typically provided via an implementation that meets the reference monitor concept. The reference monitor enforces (mediates) access relationships between all subjects and objects based on privilege and need to know. The mandatory access control policies are defined uniquely for each network device, so they cannot be specified in the requirement. An example of where mandatory access control may be needed is to prevent administrators from tampering with audit objects.
Checks: C-74149r3_chk

Verify that the Cisco IOS XE router is configured with different privilege levels for different users. The configuration should look like the example below: username USER1 privilege 7 password 7 08751D6D000A061843595F username USER2 privilege 15 password 7 06525E02455D0A16544541 If different privilege levels are not defined, this is a finding.

Fix: F-80601r3_fix

Configure the Cisco IOS XE router with different privilege levels for different users. The configuration should look similar to the example below: username USER1 privilege 7 password 7 08751D6D000A061843595F username USER2 privilege 15 password 7 06525E02455D0A16544541

b
The Cisco IOS XE router must generate audit records when successful/unsuccessful attempts to modify administrator privileges occur.
AU-12 - Medium - CCI-000172 - V-74061 - SV-88735r2_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
CISR-ND-000121
Vuln IDs
  • V-74061
Rule IDs
  • SV-88735r2_rule
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., module or policy filter).
Checks: C-74151r3_chk

Review the Cisco IOS XE router configuration to determine if it automatically audits account modification. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If account modification is not automatically audited, this is a finding.

Fix: F-80629r2_fix

Configure the Cisco IOS XE router for auditing. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

b
The Cisco IOS XE router must generate audit records when successful/unsuccessful attempts to delete administrator privileges occur.
AU-12 - Medium - CCI-000172 - V-74063 - SV-88737r2_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
CISR-ND-000122
Vuln IDs
  • V-74063
Rule IDs
  • SV-88737r2_rule
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., module or policy filter).
Checks: C-74153r4_chk

Review the Cisco IOS XE router configuration to determine if it automatically audits account modification. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If account modification is not automatically audited, this is a finding.

Fix: F-80603r3_fix

Configure the Cisco IOS XE router for auditing. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

b
The Cisco IOS XE router must generate audit records when successful/unsuccessful logon attempts occur.
AU-12 - Medium - CCI-000172 - V-74065 - SV-88739r2_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
CISR-ND-000123
Vuln IDs
  • V-74065
Rule IDs
  • SV-88739r2_rule
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., module or policy filter).
Checks: C-74155r3_chk

Review the Cisco IOS XE router configuration to determine if it automatically audits account logon. The configuration should look similar to the example below: logging userinfo ! login on-failure log login on-success log ! archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If account logon is not automatically audited, this is a finding.

Fix: F-80605r3_fix

Configure the Cisco IOS XE router for auditing. The configuration should look similar to the example below: logging userinfo ! login on-failure log login on-success log ! archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

b
The Cisco IOS XE router must generate audit records for privileged activities or other system-level access.
AU-12 - Medium - CCI-000172 - V-74067 - SV-88741r2_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
CISR-ND-000124
Vuln IDs
  • V-74067
Rule IDs
  • SV-88741r2_rule
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., module or policy filter).
Checks: C-74157r3_chk

Review the Cisco IOS XE router configuration to determine if it automatically audits privileged activities. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If privileged activities are not automatically audited, this is a finding.

Fix: F-80607r3_fix

Configure the Cisco IOS XE router for auditing. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

b
The Cisco IOS XE router must generate audit records showing starting and ending time for administrator access to the system.
AU-12 - Medium - CCI-000172 - V-74069 - SV-88743r2_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
CISR-ND-000125
Vuln IDs
  • V-74069
Rule IDs
  • SV-88743r2_rule
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., module or policy filter).
Checks: C-74159r3_chk

Review the Cisco IOS XE router configuration to determine if it automatically audits start and end times for administrator access. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If administrator access is not automatically audited, this is a finding.

Fix: F-80609r3_fix

Configure the Cisco IOS XE router for auditing. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

b
The Cisco IOS XE router must generate audit records when concurrent logons from different workstations occur.
AU-12 - Medium - CCI-000172 - V-74071 - SV-88745r2_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
CISR-ND-000126
Vuln IDs
  • V-74071
Rule IDs
  • SV-88745r2_rule
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., module or policy filter).
Checks: C-74163r3_chk

Review the Cisco IOS XE router configuration to determine if it automatically audits concurrent logons from different workstations. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If concurrent logons from different workstations are not automatically audited, this is a finding.

Fix: F-80611r3_fix

Configure the Cisco IOS XE router for auditing. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

b
The Cisco IOS XE router must generate audit records for all account creations, modifications, disabling, and termination events.
AU-12 - Medium - CCI-000172 - V-74073 - SV-88747r2_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
CISR-ND-000127
Vuln IDs
  • V-74073
Rule IDs
  • SV-88747r2_rule
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., module or policy filter).
Checks: C-74165r3_chk

Review the Cisco IOS XE router configuration to determine if it automatically audits account creations, modifications, etc. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If account creations, modification, etc. are not automatically audited, this is a finding.

Fix: F-80613r3_fix

Configure the Cisco IOS XE router for auditing. The configuration should look similar to the example below: logging userinfo archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

b
The Cisco IOS XE router must off-load audit records onto a different system or media than the system being audited.
AU-4 - Medium - CCI-001851 - V-74075 - SV-88749r2_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001851
Version
CISR-ND-000128
Vuln IDs
  • V-74075
Rule IDs
  • SV-88749r2_rule
Information stored in one location is vulnerable to accidental or incidental deletion or alteration. Off-loading is a common process in information systems with limited audit storage capacity.
Checks: C-74167r4_chk

Verify that the Cisco IOS XE router is configured to send logs to a syslog server. The configuration should look similar to the example below: logging host 1.1.1.1 If it is not configured to send logs to a syslog server, this is a finding.

Fix: F-80615r3_fix

Configure the Cisco IOS XE router to enable syslog. The configuration should look similar to the example below: logging host 1.1.1.1

b
The Cisco IOS XE router must generate audit log events for a locally developed list of auditable events.
CM-6 - Medium - CCI-000366 - V-74077 - SV-88751r3_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
CISR-ND-000132
Vuln IDs
  • V-74077
Rule IDs
  • SV-88751r3_rule
Auditing and logging are key components of any security architecture. Logging the actions of specific events provides a means to investigate an attack; to recognize resource utilization or capacity thresholds; or to identify an improperly configured network device. If auditing is not comprehensive, it will not be useful for intrusion monitoring, security investigations, and forensic analysis.
Checks: C-74169r7_chk

Review the router configuration to determine if it is in compliance with this requirement. The configuration should look similar to the example below. logging buffered nnnn informational logging console informational logging trap warning logging host x.x.x.x Note: Severity levels can be set to operational requirements. Informational is the default severity level; hence, if the severity level is configured to informational, the “logging trap” command will not be shown in the configuration. If the router is not configured to generate audit log events for a locally developed list of auditable events, this is a finding.

Fix: F-80617r4_fix

Configure the router to send logs to the console, buffer, and syslog server as shown in the example below. logging buffered nnnn informational logging console informational logging trap warning logging host x.x.x.x Note: Severity levels can be set to operational requirements.

b
Administrative accounts for device management must be configured on the authentication server and not the Cisco IOS XE router itself (except for the emergency administration account).
CM-6 - Medium - CCI-000366 - V-74079 - SV-88753r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
CISR-ND-000134
Vuln IDs
  • V-74079
Rule IDs
  • SV-88753r2_rule
The use of authentication servers or other centralized management servers for providing centralized authentication services is required for network device management. Maintaining local administrator accounts for daily usage on each network device without centralized management is not scalable or feasible. Without centralized management, it is likely that credentials for some network devices will be forgotten, leading to delays in administration, which itself leads to delays in remediating production problems and in addressing compromises in a timely fashion. Administrative accounts for network device management must be configured on the authentication server and not the network device itself. The only exception is for the emergency administration account (also known as the account of last resort), which is configured locally on each device. Note that more than one emergency administration account may be permitted if approved.
Checks: C-74171r3_chk

Verify that administrative accounts are configured on the authentication server. The configuration should look similar to the example below: aaa authentication login default radius radius server RADIUS1 address ipv4 1.1.1.1 key &lt;pre-shared key&gt; If administrative accounts are not configured on the authentication server, this is a finding.

Fix: F-80619r3_fix

Configure the Cisco IOS XE router to use multiple authentication servers. The configuration should look similar to the example below: aaa authentication login default radius radius server RADIUS1 address ipv4 1.1.1.1 key <pre-shared key>

a
The Cisco IOS XE router must support organizational requirements to conduct backups of system level information contained in the information system when changes occur or weekly, whichever is sooner.
CM-6 - Low - CCI-000366 - V-74081 - SV-88755r2_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
CISR-ND-000138
Vuln IDs
  • V-74081
Rule IDs
  • SV-88755r2_rule
System-level information includes default and customized settings and security attributes, including ACLs that relate to the network device configuration, as well as software required for the execution and operation of the device. Information system backup is a critical step in ensuring system integrity and availability. If the system fails and there is no backup of the system-level information, a denial of service condition is possible for all who utilize this critical network component. This control requires the network device to support the organizational central backup process for system-level information associated with the network device. This function may be provided by the network device itself; however, the preferred best practice is a centralized backup rather than each network device performing discrete backups.
Checks: C-74173r3_chk

Verify that the Cisco IOS XE router has the event manager configured to do automated backups. The configuration should look similar to the example below: event manager applet backup-config event timer watchdog time 86400 action 1.0 cli command "enable" action 2.0 info type routername action 3.0 cli command "copy runn tftp://x.x.x.x/$_info_routername.cfg" pattern "Address" action 4.0 cli command "" pattern "Destination" action 5.0 cli command "" If the event manager is not configured for automated backups, this is a finding.

Fix: F-80621r3_fix

Configure the event manager for automated backups. The configuration should look similar to the example below: event manager applet backup-config event timer watchdog time 86400 action 1.0 cli command "enable" action 2.0 info type routername action 3.0 cli command "copy runn tftp://x.x.x.x/$_info_routername.cfg" pattern "Address" action 4.0 cli command "" pattern "Destination" action 5.0 cli command ""

b
The Cisco IOS XE router must obtain its public key certificates from an appropriate certificate policy through an approved service provider.
CM-6 - Medium - CCI-000366 - V-74083 - SV-88757r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
CISR-ND-000141
Vuln IDs
  • V-74083
Rule IDs
  • SV-88757r2_rule
For user certificates, each organization obtains certificates from an approved, shared service provider, as required by OMB policy. For federal agencies operating a legacy public key infrastructure cross-certified with the Federal Bridge Certification Authority at medium assurance or higher, this Certification Authority will suffice.
Checks: C-74175r3_chk

Review the router configuration to determine if a CA trust point has been configured. The CA trust point will contain the URL of the CA in which the router has enrolled with. Verify this is a DoD or DoD-approved CA. This will ensure the router has enrolled and received a certificate from a trusted CA. A remote end-point's certificate will always be validated by the router by verifying the signature of the CA on the certificate using the CA's public key, which is contained in the router's certificate it received at enrollment. The CA trust point configuration would look similar to the following example: crypto pki trustpoint APPROVED_CA enrollment url http://xxx.example.com If the router is not configured to obtain its public key certificates from an approved service provider, this is a finding.

Fix: F-80623r3_fix

Configure the router configuration to use CA trust point that is a DoD or DoD-approved CA. The CA trust point configuration would look similar to the following example: crypto pki trustpoint APPROVED_CA enrollment url http://xxx.example.com

b
The Cisco IOS XE router must be configured to send log data to a syslog server for the purpose of forwarding alerts to the administrators and the ISSO.
CM-6 - Medium - CCI-000366 - V-74085 - SV-88759r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
CISR-ND-000142
Vuln IDs
  • V-74085
Rule IDs
  • SV-88759r2_rule
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply create a new account. Notification of account creation is one method for mitigating this risk. A comprehensive account management process will ensure an audit trail which documents the creation of accounts and notifies administrators and Information System Security Officers (ISSOs). Such a process greatly reduces the risk that accounts will be surreptitiously created and provides logging that can be used for forensic purposes.
Checks: C-74177r3_chk

Verify that the Cisco IOS XE router is configured to send logs to a syslog server. The configuration should look similar to the example below: Logging trap information logging host x.x.x.x If the router is not configured to send log data to the syslog server, this is a finding.

Fix: F-80625r3_fix

Add the following commands to the router configuration to send log data to the syslog server: logging trap information logging host x.x.x.x

b
The Cisco IOS XE router must be configured to send SNMP traps and notifications to the SNMP manager for the purpose of sending alarms and notifying appropriate personnel as required by specific events.
CM-6 - Medium - CCI-000366 - V-74087 - SV-88761r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
CISR-ND-000143
Vuln IDs
  • V-74087
Rule IDs
  • SV-88761r2_rule
If appropriate actions are not taken when a network device failure occurs, a denial of service condition may occur which could result in mission failure since the network would be operating without a critical security monitoring and prevention function. Upon detecting a failure of network device security components, the HP FlexFabric Switch must activate a system alert message, send an alarm, or shut down. By immediately displaying an alarm message, potential security violations can be identified more quickly even when administrators are not logged into the device. This can be facilitated by the switch sending SNMP traps to the SNMP manager that can then have the necessary action taken by automatic or operator intervention.
Checks: C-74179r3_chk

Verify that the Cisco IOS XE router is configured to send traps to the SNMP manager. The SNMP configuration should contain commands similar to the example below: snmp-server enable traps snmp-server host x.x.x.x version 3 auth xxxxxxxxx snmp-server user TRAP_NMS1 TRAP_GROUP v3 encrypted auth sha AAAAPPPP priv aes 128 EEEEPPPP Note: In the example above, the following values are used hypothetically: Username for SNMP Manager: TRAP_NMS1 Group for SNMP Manager: TRAP_GROUP User password for HMAC authentication: AAAAPPPP User password for encryption: EEEEPPPP AES key length: 128 If the router is not configured to send traps to the SNMP manager, this is a finding.

Fix: F-80627r2_fix

Configure the Cisco IOS XE router to send traps to the SNMP manager. The SNMP configuration should contain commands similar to the example below: snmp-server enable traps snmp-server host x.x.x.x version 3 auth xxxxxxxxx snmp-server user TRAP_NMS1 TRAP_GROUP v3 encrypted auth sha AAAAPPPP priv aes 128 EEEEPPPP Note: In the example above, the following values are used hypothetically: Username for SNMP Manager: TRAP_NMS1 Group for SNMP Manager: TRAP_GROUP User password for HMAC authentication: AAAAPPPP User password for encryption: EEEEPPPP AES key length: 128