AAA Services Security Requirements Guide

  • Version/Release: V2R1
  • Published: 2024-07-02
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Requirements Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
AAA Services must be configured to provide automated account management functions.
AC-2 - Medium - CCI-000015 - V-204636 - SV-204636r960768_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000015
Version
SRG-APP-000023-AAA-000030
Vuln IDs
  • V-204636
  • V-80819
Rule IDs
  • SV-204636r960768_rule
  • SV-95529
Enterprise environments make account management challenging and complex. A manual process for account management functions adds the risk of a potential oversight or other error. A comprehensive account management process that includes automation helps to ensure accounts designated as requiring attention are consistently and promptly addressed. Examples include, but are not limited to, using automation to disable inactive accounts after a specified time period, or to lock accounts after a specified number of unsuccessful attempts at logon. AAA Services must be configured to automatically provide account management functions, and these functions must immediately enforce the organization's current account policy. The automated mechanisms may reside within AAA Services or may be directory services providing automated account management externally. Automated mechanisms may be composed of differing technologies that when placed together contain an overall automated mechanism supporting an organization's automated account management requirements. Account management functions include assignment of role membership; identifying account type; specifying user access authorizations (i.e., privileges); account removal, update, or termination; and administrative alerts. The use of automated mechanisms can include, for example, using email or text messaging to automatically notifying account managers when users are terminated or transferred; using the information system to monitor account usage; and using automated telephonic notification to report atypical system account usage.
Checks: C-4759r389189_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to provide automated account management functions. Automated functions include disabling accounts after specified periods of inactivity, locking accounts after a specified number of incorrect logon attempts, etc. Where possible, automated functions must be performed on users and devices globally rather than by each individual account. If AAA Services do not provide automated account management functions, this is a finding.

Fix: F-4759r389190_fix

Configure AAA Services to provide automated account management functions. Automated functions include disabling accounts after specified periods of inactivity, locking accounts after a specified number of incorrect logon attempts, etc. Where possible, automated functions must be performed on users and devices globally rather than by each individual account.

b
AAA Services must be configured to automatically remove temporary user accounts after 72 hours.
AC-2 - Medium - CCI-000016 - V-204637 - SV-204637r960771_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000016
Version
SRG-APP-000024-AAA-000040
Vuln IDs
  • V-204637
  • V-80951
Rule IDs
  • SV-204637r960771_rule
  • SV-95661
When temporary user accounts remain active after no longer needed or for an excessive period, these accounts may be used to gain unauthorized access. To mitigate this risk, automated termination of all temporary user accounts must be set upon account creation. Disabling a temporary account provides a higher risk alternative; disabling allows an insider adversary to enable the privileged account and make it permanent. Temporary accounts, when used, mandate that AAA Services must be configured to automatically terminate these types of accounts after 72 hours. When AAA Services do not perform account management, the connected Active Directory must provide this setting.
Checks: C-4760r389192_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to automatically remove temporary user accounts after 72 hours. If the AAA Services configuration does not automatically remove temporary user accounts after 72 hours, this is a finding.

Fix: F-4760r389193_fix

Configure AAA Services to automatically remove temporary user accounts after 72 hours.

b
AAA Services must be configured to automatically remove authorizations for temporary user accounts after 72 hours.
AC-2 - Medium - CCI-000016 - V-204638 - SV-204638r960771_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000016
Version
SRG-APP-000024-AAA-000050
Vuln IDs
  • V-204638
  • V-80821
Rule IDs
  • SV-204638r960771_rule
  • SV-95531
When temporary user accounts remain active after no longer needed or for an excessive period, these accounts may be used to gain unauthorized access. To mitigate this risk, automated termination of all temporary user accounts must be set upon account creation. Disabling a temporary account provides a higher risk alternative; disabling allows an insider adversary to enable the privileged account and make it permanent. Temporary accounts, when used, mandate that AAA Services must be configured to automatically terminate these types of accounts after 72 hours. When AAA Services do not perform account management, the connected Active Directory must provide this setting.
Checks: C-4761r389195_chk

If AAA Services do not provide authorizations based on external directory services, this is not applicable. Verify AAA Services are configured to automatically remove authorizations for temporary user accounts after 72 hours. If the AAA Services configuration does not automatically remove authorizations for temporary user accounts after 72 hours, this is a finding.

Fix: F-4761r389196_fix

Configure AAA Services to automatically remove authorizations for temporary user accounts after 72 hours.

b
AAA Services must be configured to automatically disable accounts after a 35-day period of account inactivity.
AC-2 - Medium - CCI-000017 - V-204639 - SV-204639r960774_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000017
Version
SRG-APP-000025-AAA-000080
Vuln IDs
  • V-204639
  • V-80827
Rule IDs
  • SV-204639r960774_rule
  • SV-95537
Attackers that are able to exploit an inactive account can potentially obtain and maintain undetected access to an application. Owners of inactive accounts will not notice if unauthorized access to their user account has been obtained. Applications need to track periods of user inactivity and disable accounts after 35 days of inactivity. Such a process greatly reduces the risk that accounts will be hijacked, leading to a data compromise. This policy does not apply to either emergency accounts or an infrequently used account (e.g., account of last resort). Infrequently used accounts are local logon administrator accounts used by system administrators when network or normal logon/access is not available. Emergency accounts are administrator accounts created in response to crisis situations.
Checks: C-4762r389198_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to automatically disable accounts after a 35-day period of account inactivity. If the AAA Services configuration does not automatically disable accounts after a 35-day period of account inactivity, this is a finding.

Fix: F-4762r389199_fix

Configure AAA Services to automatically disable accounts after a 35-day period of account inactivity.

b
AAA Services must be configured to automatically audit account creation.
AC-2 - Medium - CCI-000018 - V-204640 - SV-204640r960777_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000018
Version
SRG-APP-000026-AAA-000090
Vuln IDs
  • V-204640
  • V-80829
Rule IDs
  • SV-204640r960777_rule
  • SV-95539
Once an attacker establishes access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply create a new account. Auditing of account creation is one method for mitigating this risk. A comprehensive account management process will ensure an audit trail documents the creation of user accounts and, as required, notifies administrators and/or managers. Such a process greatly reduces the risk that accounts will be surreptitiously created and provides logging that can be used for forensic purposes.
Checks: C-4763r389201_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to automatically audit account creation. If AAA Services are not configured to automatically audit account creation, this is a finding.

Fix: F-4763r389202_fix

Configure AAA Services to automatically audit account creation.

b
AAA Services must be configured to automatically audit account modification.
AC-2 - Medium - CCI-001403 - V-204641 - SV-204641r960780_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001403
Version
SRG-APP-000027-AAA-000100
Vuln IDs
  • V-204641
  • V-80831
Rule IDs
  • SV-204641r960780_rule
  • SV-95541
Once an attacker establishes access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply modify an existing account. Auditing of account modification is one method for mitigating this risk. A comprehensive account management process will ensure an audit trail documents the modification of user accounts and, as required, notifies administrators and/or managers. Such a process greatly reduces the risk that accounts will be surreptitiously modified and provides logging that can be used for forensic purposes.
Checks: C-4764r389204_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to automatically audit account modification. If AAA Services are not configured to automatically audit account modification, this is a finding.

Fix: F-4764r389205_fix

Configure AAA Services to automatically audit account modification.

b
AAA Services must be configured to automatically audit account disabling actions.
AC-2 - Medium - CCI-001404 - V-204642 - SV-204642r960783_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001404
Version
SRG-APP-000028-AAA-000110
Vuln IDs
  • V-204642
  • V-80833
Rule IDs
  • SV-204642r960783_rule
  • SV-95543
When application accounts are disabled, user accessibility is affected. Once an attacker establishes access to an application, the attacker often attempts to disable authorized accounts to disrupt services or prevent the implementation of countermeasures. Auditing account disabling actions provides logging that can be used for forensic purposes.
Checks: C-4765r389207_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to automatically audit account disabling actions. If AAA Services are not configured to automatically audit account disabling actions, this is a finding.

Fix: F-4765r389208_fix

Configure AAA Services to automatically audit account disabling actions.

b
AAA Services must be configured to automatically audit account removal actions.
AC-2 - Medium - CCI-001405 - V-204643 - SV-204643r960786_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001405
Version
SRG-APP-000029-AAA-000120
Vuln IDs
  • V-204643
  • V-80835
Rule IDs
  • SV-204643r960786_rule
  • SV-95545
When application accounts are removed, user accessibility is affected. Once an attacker establishes access to an application, the attacker often attempts to remove authorized accounts to disrupt services or prevent the implementation of countermeasures. Auditing account removal actions provides logging that can be used for forensic purposes.
Checks: C-4766r389210_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to automatically audit account removal actions. If AAA Services are not configured to automatically audit account removal actions, this is a finding.

Fix: F-4766r389211_fix

Configure AAA Services to automatically audit account removal actions.

b
AAA Services must be configured to automatically lock user accounts after three consecutive invalid logon attempts within a 15-minute time period.
AC-7 - Medium - CCI-000044 - V-204644 - SV-204644r960840_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
SRG-APP-000065-AAA-000200
Vuln IDs
  • V-204644
  • V-80851
Rule IDs
  • SV-204644r960840_rule
  • SV-95561
By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute forcing, is reduced. Limits are imposed by locking the account.
Checks: C-4767r389213_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to automatically lock user accounts after three consecutive invalid logon attempts within a 15-minute time period. If AAA Services are not configured to automatically lock user accounts after three consecutive invalid logon attempts within a 15-minute time period, this is a finding.

Fix: F-4767r389214_fix

Configure AAA Services to automatically lock user accounts after three consecutive invalid logon attempts within a 15-minute time period.

b
AAA Services must be configured to audit each authentication and authorization transaction.
AU-12 - Medium - CCI-000169 - V-204645 - SV-204645r960879_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
SRG-APP-000089-AAA-000380
Vuln IDs
  • V-204645
  • V-80889
Rule IDs
  • SV-204645r960879_rule
  • SV-95599
Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the application (e.g., process, module). Certain specific application functionalities may be audited as well. The list of audited events is the set of events for which audits are to be generated. This set of events is typically a subset of the list of all events for which the system is capable of generating audit records. DoD has defined the list of events for which the application will provide an audit record generation capability as the following: (i) Successful and unsuccessful attempts to access, modify, or delete privileges, security objects, security levels, or categories of information (e.g., classification levels); (ii) Access actions, such as successful and unsuccessful logon attempts, privileged activities or other system level access, starting and ending time for user access to the system, concurrent logons from different workstations, successful and unsuccessful accesses to objects, all program initiations, and all direct access to the information system; and (iii) All account creation, modification, disabling, and termination actions.
Checks: C-4768r389216_chk

Verify AAA Services are configured to audit each authentication and authorization transaction. If AAA Services are not configured to audit each authentication and authorization transaction, this is a finding.

Fix: F-4768r389217_fix

Configure AAA Services to audit each authentication and authorization transaction.

b
AAA Services configuration audit records must identify what type of events occurred.
AU-3 - Medium - CCI-000130 - V-204646 - SV-204646r960891_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
SRG-APP-000095-AAA-000220
Vuln IDs
  • V-204646
  • V-80857
Rule IDs
  • SV-204646r960891_rule
  • SV-95567
Without establishing what type of event occurred, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit record content that may be necessary to satisfy the requirement of this policy includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Associating event types with detected events in the application and audit logs provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured application.
Checks: C-4769r389219_chk

Verify AAA Services configuration audit records identify what type of events occurred. If AAA Services configuration audit records do not identify what type of events occurred, this is a finding.

Fix: F-4769r389220_fix

Configure AAA Services audit records to identify what type of events occurred.

b
AAA Services configuration audit records must identify when (date and time) the events occurred.
AU-3 - Medium - CCI-000131 - V-204647 - SV-204647r960894_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000131
Version
SRG-APP-000096-AAA-000230
Vuln IDs
  • V-204647
  • V-80859
Rule IDs
  • SV-204647r960894_rule
  • SV-95569
Without establishing when events occurred, it is impossible to establish, correlate, and investigate the events relating to an incident. In order to compile an accurate risk assessment, and provide forensic analysis, it is essential for security personnel to know when events occurred (date and time). Associating event types with detected events in the application and audit logs provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured application.
Checks: C-4770r389222_chk

Verify AAA Services configuration audit records identify the date and time events occurred. If AAA Services configuration audit records do not identify when the events occurred, this is a finding.

Fix: F-4770r389223_fix

Configure AAA Services audit records to identify when the events occurred by specifying the date and time.

b
AAA Services configuration audit records must identify where the events occurred.
AU-3 - Medium - CCI-000132 - V-204648 - SV-204648r960897_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000132
Version
SRG-APP-000097-AAA-000240
Vuln IDs
  • V-204648
  • V-80861
Rule IDs
  • SV-204648r960897_rule
  • SV-95571
Without establishing where events occurred, it is impossible to establish, correlate, and investigate the events relating to an incident. In order to compile an accurate risk assessment, and provide forensic analysis, it is essential for security personnel to know where events occurred, such as application components, modules, session identifiers, filenames, host names, and functionality. Associating information about where the event occurred within the application provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured application.
Checks: C-4771r389225_chk

Verify AAA Services configuration audit records identify where the events occurred. If AAA Services configuration audit records do not identify where the events occurred, this is a finding.

Fix: F-4771r389226_fix

Configure AAA Services audit records to identify where the events occurred.

b
AAA Services configuration audit records must identify the source of the events.
AU-3 - Medium - CCI-000133 - V-204649 - SV-204649r960900_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000133
Version
SRG-APP-000098-AAA-000250
Vuln IDs
  • V-204649
  • V-80863
Rule IDs
  • SV-204649r960900_rule
  • SV-95573
Without establishing the source of the event, it is impossible to establish, correlate, and investigate the events leading up to an outage or attack. In addition to logging where events occur within the application, the application must also produce audit records that identify the application itself as the source of the event. In the case of centralized logging, the source would be the application name accompanied by the host or client name. In order to compile an accurate risk assessment, and provide forensic analysis, it is essential for security personnel to know the source of the event, particularly in the case of centralized logging. Associating information about the source of the event within the application provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured application.
Checks: C-4772r389228_chk

Verify AAA Services configuration audit records identify the source of the events. If AAA Services configuration audit records do not identify the source of the events, this is a finding.

Fix: F-4772r389229_fix

Configure AAA Services configuration audit records to identify the source of the events.

b
AAA Services configuration audit records must identify the outcome of the events.
AU-3 - Medium - CCI-000134 - V-204650 - SV-204650r960903_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000134
Version
SRG-APP-000099-AAA-000260
Vuln IDs
  • V-204650
  • V-80865
Rule IDs
  • SV-204650r960903_rule
  • SV-95575
Without information about the outcome of events, security personnel cannot make an accurate assessment as to whether an attack was successful or if changes were made to the security state of the system. Event outcomes can include indicators of event success or failure and event-specific results (e.g., the security state of the information system after the event occurred). As such, they also provide a means to measure the impact of an event and help authorized personnel to determine the appropriate response.
Checks: C-4773r389231_chk

Verify AAA Services configuration audit records identify the outcome of the events. If AAA Services configuration audit records do not identify the outcome of the events, this is a finding.

Fix: F-4773r389232_fix

Configure AAA Services configuration audit records to identify the outcome of the events.

b
AAA Services configuration audit records must identify any individual user or process associated with the event.
AU-3 - Medium - CCI-001487 - V-204651 - SV-204651r960906_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-001487
Version
SRG-APP-000100-AAA-000270
Vuln IDs
  • V-204651
  • V-80867
Rule IDs
  • SV-204651r960906_rule
  • SV-95577
Without information that establishes the identity of the subjects (i.e., users or processes acting on behalf of users) associated with the events, security personnel cannot determine responsibility for the potentially harmful event. Event identifiers (if authenticated or otherwise known) include, but are not limited to, user database tables, primary key values, user names, or process identifiers.
Checks: C-4774r389234_chk

Verify AAA Services configuration audit records identify any individual user associated with the event. When a system process rather than an individual user causes the event, the process must be identified in the audit record. If AAA Services configuration audit records do not identify any individual user or process associated with the event, this is a finding.

Fix: F-4774r389235_fix

Configure AAA Services configuration audit records to identify any individual user associated with the event. When events are caused by a system process rather than an individual user, that process must be identified in the audit record.

b
AAA Services must be configured to alert the SA and ISSO when any audit processing failure occurs.
AU-5 - Medium - CCI-000139 - V-204652 - SV-204652r960912_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-000139
Version
SRG-APP-000108-AAA-000290
Vuln IDs
  • V-204652
  • V-80871
Rule IDs
  • SV-204652r960912_rule
  • SV-95581
It is critical for the appropriate personnel to be aware if a system is at risk of failing to process audit logs as required. Without this notification, the security personnel may be unaware of an impending failure of the audit capability and system operation may be adversely affected. Audit processing failures include software/hardware errors, failures in the audit capturing mechanisms, and audit storage capacity being reached or exceeded. This requirement applies to each audit data storage repository (i.e., distinct information system component where audit records are stored), the centralized audit storage capacity of organizations (i.e., all audit data storage repositories combined), or both.
Checks: C-4775r389237_chk

Verify AAA Services are configured to alert the SA and ISSO when any audit processing failure occurs. If AAA Services are not configured to alert the SA and ISSO when any audit processing failure occurs, this is a finding.

Fix: F-4775r389238_fix

Configure AAA Services to alert the SA and ISSO when any audit processing failure occurs.

b
AAA Services must be configured to generate audit records overwriting the oldest audit records in a first-in-first-out manner.
AU-5 - Medium - CCI-000140 - V-204653 - SV-204653r960915_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-000140
Version
SRG-APP-000109-AAA-000300
Vuln IDs
  • V-204653
  • V-80873
Rule IDs
  • SV-204653r960915_rule
  • SV-95583
It is critical that when AAA Services are at risk of failing to process audit logs as required, they take action to mitigate the failure. Audit processing failures include software/hardware errors, failures in the audit capturing mechanisms, and audit storage capacity being reached or exceeded. Responses to audit failure depend upon the nature of the failure mode. For AAA Services, availability is an overriding concern, and so both of the following approved actions in response to an audit failure must be met: (i) If the failure was caused by the lack of audit record storage capacity, AAA Services must continue generating audit records if possible (automatically restarting the audit service if necessary), overwriting the oldest audit records in a first-in-first-out manner. (ii) If audit records are sent to a centralized collection server and communication with this server is lost or the server fails, AAA Services must queue audit records locally until communication is restored or until the audit records are retrieved manually. Upon restoration of the connection to the centralized collection server, action should be taken to synchronize the local audit data with the collection server.
Checks: C-4776r389240_chk

Verify AAA Services are configured to generate audit records overwriting the oldest audit records in a first-in-first-out manner. When failures are caused by the lack of audit record storage capacity, AAA Services must continue generating audit records. If AAA Services are not configured to generate audit records overwriting the oldest audit records in a first-in-first-out manner, this is a finding.

Fix: F-4776r389241_fix

Configure AAA Services to generate audit records overwriting the oldest audit records in a first-in-first-out manner. Some specific implementations may further require automatically restarting the audit service to synchronize the local audit data with the collection server. The configuration must continue generating audit records, even when failures are caused by the lack of audit record storage capacity.

b
AAA Services must be configured to queue audit records locally until communication is restored when any audit processing failure occurs.
AU-5 - Medium - CCI-000140 - V-204654 - SV-204654r960915_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-000140
Version
SRG-APP-000109-AAA-000310
Vuln IDs
  • V-204654
  • V-80875
Rule IDs
  • SV-204654r960915_rule
  • SV-95585
It is critical that when AAA Services are at risk of failing to process audit logs as required, it take action to mitigate the failure. Audit processing failures include software/hardware errors, failures in the audit capturing mechanisms, and audit storage capacity being reached or exceeded. Responses to audit failure depend upon the nature of the failure mode. For AAA Services, availability is an overriding concern, and so both of the following approved actions in response to an audit failure must be met: (i) If the failure was caused by the lack of audit record storage capacity, AAA Services must continue generating audit records if possible (automatically restarting the audit service if necessary), overwriting the oldest audit records in a first-in-first-out manner. (ii) If audit records are sent to a centralized collection server and communication with this server is lost or the server fails, AAA Services must queue audit records locally until communication is restored or until the audit records are retrieved manually. Upon restoration of the connection to the centralized collection server, action should be taken to synchronize the local audit data with the collection server.
Checks: C-4777r389243_chk

Verify AAA Services are configured to queue audit records locally when any audit processing failure occurs. The queuing must continue until communication is restored or until the audit records are retrieved manually. Some specific implementations may further require automatically restarting the audit service to synchronize the local audit data with the collection server. If AAA Services are not configured to queue audit records locally until communication is restored when any audit processing failure occurs, this is a finding.

Fix: F-4777r389244_fix

Configure AAA Services to queue audit records locally until communication is restored when any audit processing failure occurs. Some specific implementations may further require automatically restarting the audit service to synchronize the local audit data with the collection server. In some cases, AAA Services may require the audit records to be retrieved manually in the event of audit failure.

b
AAA Services must be configured to use internal system clocks to generate time stamps for audit records.
AU-8 - Medium - CCI-000159 - V-204655 - SV-204655r960927_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-000159
Version
SRG-APP-000116-AAA-000320
Vuln IDs
  • V-204655
  • V-80877
Rule IDs
  • SV-204655r960927_rule
  • SV-95587
Without an internal clock used as the reference for the time stored on each event to provide a trusted common reference for the time, forensic analysis would be impeded. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. If the internal clock is not used, the system may not be able to provide time stamps for log messages. Additionally, externally generated time stamps may not be accurate. Applications can use the capability of an operating system or purpose-built module for this purpose. Synchronizing the internal clock using NTP provides uniformity for all system clocks over a network. NTP provides an efficient and scalable method for network devices to synchronize to an accurate time source.
Checks: C-4778r389246_chk

Verify AAA Services are configured to use internal system clocks to generate time stamps for audit records. If AAA Services are not configured to use internal system clocks to generate time stamps for audit records, this is a finding.

Fix: F-4778r389247_fix

Configure AAA Services to use internal system clocks to generate time stamps for audit records.

b
AAA Services must be configured to disable non-essential modules.
CM-7 - Medium - CCI-000381 - V-204656 - SV-204656r960963_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
SRG-APP-000141-AAA-000670
Vuln IDs
  • V-204656
  • V-80945
Rule IDs
  • SV-204656r960963_rule
  • SV-95655
It is detrimental for applications to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Applications are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include, but are not limited to, advertising software or browser plug-ins not related to requirements or providing a wide array of functionality not required for every mission, but cannot be disabled.
Checks: C-4779r389249_chk

Determine if AAA Services are configured to disable non-essential modules. If AAA Services are not configured to disable non-essential modules, this is a finding.

Fix: F-4779r389250_fix

Configure AAA Services to disable non-essential modules.

c
AAA Services must be configured to use secure protocols when connecting to directory services.
CM-7 - High - CCI-000382 - V-204657 - SV-204657r960966_rule
RMF Control
CM-7
Severity
High
CCI
CCI-000382
Version
SRG-APP-000142-AAA-000010
Vuln IDs
  • V-204657
  • V-80815
Rule IDs
  • SV-204657r960966_rule
  • SV-95525
Authenticity protection provides protection against man-in-the-middle attacks/session hijacking and the insertion of false information into sessions. Application communication sessions are protected utilizing transport encryption protocols, such as TLS. TLS provides a means to authenticate sessions and encrypt application traffic. Session authentication can be single (one-way) or mutual (two-way) in nature. Single authentication authenticates the server for the client, whereas mutual authentication provides a means for both the client and the server to authenticate each other. This requirement addresses communications protection at the application session, versus the network packet, and establishes grounds for confidence at both ends of communications sessions in ongoing identities of other parties and in the validity of information transmitted.
Checks: C-4780r389252_chk

If AAA Services do not connect to a directory services or other identity provider, but instead perform user and device account management as part of their functionality, this is not applicable. Review the AAA Services configuration when connecting to directory services or another identity provider. Verify the connection is configured to use secure protocols for transport between AAA Services and the directory services using mutual authentication. The use of LDAP over TLS (LDAPS) is the most common method to secure the directory services or user database traffic. Each protocol egressing the local enclave must be implemented in accordance with its PPSM CAL. If AAA Services do not use secure protocols when connecting to directory services, this is a finding. If the protocols are not implemented in accordance with the PPSM CAL, this is a finding.

Fix: F-4780r389253_fix

Configure AAA Services to use secure protocols when connecting to directory services. The use of LDAP over TLS (LDAPS) is the most common method to secure the directory services or user database traffic. However, proprietary or other protocols may be used in some configurations. Each protocol egressing the local enclave must be implemented in accordance with its PPSM CAL.

c
AAA Services must be configured to use protocols that encrypt credentials when authenticating clients, as defined in the PPSM CAL and vulnerability assessments.
CM-7 - High - CCI-000382 - V-204658 - SV-204658r960966_rule
RMF Control
CM-7
Severity
High
CCI
CCI-000382
Version
SRG-APP-000142-AAA-000020
Vuln IDs
  • V-204658
  • V-80817
Rule IDs
  • SV-204658r960966_rule
  • SV-95527
Authentication protection of the client credentials (specifically the password or shared secret) prevents unauthorized access to resources. The RADIUS protocol encrypts the password field in the access-request packet, from the client to the AAA server. The remainder of the packet is unencrypted. Other information, such as username, authorized services, and accounting, can be captured by a third-party. TACACS+ encrypts the entire body of the packet but leaves a standard TACACS+ header. Within the header is a field that indicates whether the body is encrypted or not. Other protocols have similar protections. When unencrypted credentials are passed, adversaries can gain access to resources.
Checks: C-4781r389255_chk

Verify AAA Services are configured to use protocols that encrypt credentials when authenticating clients. Both the RADIUS and TACACS+ protocols are acceptable when configured to perform encryption. For any protocol implemented, the PPSM CAL and vulnerability assessments must be reviewed to ensure the protocols are properly configured. If AAA Services are not configured to use protocols that encrypt credentials when authenticating clients, as defined in the PPSM CAL and vulnerability assessments, this is a finding.

Fix: F-4781r389256_fix

Configure AAA Services to use protocols that encrypt credentials when authenticating clients. Both the RADIUS and TACACS+ protocols are acceptable when configured to perform encryption. For any protocol implemented, the PPSM CAL and vulnerability assessments must be reviewed to ensure the protocols are properly configured.

b
AAA Services must be configured to prohibit or restrict the use of organization-defined functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
CM-7 - Medium - CCI-000382 - V-204659 - SV-204659r960966_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
SRG-APP-000142-AAA-000680
Vuln IDs
  • V-204659
  • V-80947
Rule IDs
  • SV-204659r960966_rule
  • SV-95657
In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable or restrict unused or unnecessary physical and logical ports/protocols on information systems. Applications are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Additionally, it is sometimes convenient to provide multiple services from a single component (e.g., email and web services; however, doing so increases risk over limiting the services provided by any one component. To support the requirements and principles of least functionality, the application must support the organizational requirements providing only essential capabilities and limiting the use of ports, protocols, and/or services to only those required, authorized, and approved to conduct official business or to address authorized quality of life issues.
Checks: C-4782r389258_chk

Review the AAA Services configuration to ascertain if it prohibits or restricts the use of organization-defined functions, ports, protocols, and/or services. Further determine if the use is as defined in the PPSM CAL and vulnerability assessments. If AAA Services are not configured in accordance with the PPSM CAL and vulnerability assessments, this is a finding.

Fix: F-4782r389259_fix

Configure AAA Services to prohibit or restrict the use of organization-defined functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.

c
AAA Services must be configured to uniquely identify and authenticate organizational users.
IA-2 - High - CCI-000764 - V-204660 - SV-204660r960969_rule
RMF Control
IA-2
Severity
High
CCI
CCI-000764
Version
SRG-APP-000148-AAA-000390
Vuln IDs
  • V-204660
  • V-80891
Rule IDs
  • SV-204660r960969_rule
  • SV-95601
To assure accountability and prevent unauthenticated access, organizational users must be identified and authenticated to prevent potential misuse and compromise of the system. Organizational users include organizational employees or individuals the organization deems to have equivalent status of employees (e.g., contractors). Organizational users (and any processes acting on behalf of users) must be uniquely identified and authenticated for all accesses, except the following. (i) Accesses explicitly identified and documented by the organization. Organizations document specific user actions that can be performed on the information system without identification or authentication; and (ii) Accesses that occur through authorized use of group authenticators without individual authentication. Organizations may require unique identification of individuals in group accounts (e.g., shared privilege accounts) or for detailed accountability of individual activity.
Checks: C-4783r389261_chk

Verify AAA Services are configured to uniquely identify and authenticate organizational users. For STIGs produced from this requirement, when AAA Services are used to authenticate processes acting on behalf of organizational users, they also must be uniquely identified and authenticated. If AAA Services are not configured to uniquely identify and authenticate organizational users, this is a finding.

Fix: F-4783r389262_fix

Configure AAA Services to uniquely identify and authenticate organizational users.

b
AAA Services must be configured to require multifactor authentication using Personal Identity Verification (PIV) credentials for authenticating privileged user accounts.
IA-2 - Medium - CCI-000765 - V-204661 - SV-204661r960972_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000765
Version
SRG-APP-000149-AAA-000400
Vuln IDs
  • V-204661
  • V-80893
Rule IDs
  • SV-204661r960972_rule
  • SV-95603
Without the use of multifactor authentication, the ease of access to privileged functions is greatly increased. Multifactor authentication requires using two or more factors to achieve authentication. Factors include: (i) something a user knows (e.g., password/PIN); (ii) something a user has (e.g., cryptographic identification device, token); or (iii) something a user is (e.g., biometric). A privileged account is defined as an information system account with authorizations of a privileged user. Network access is defined as access to an information system by a user (or a process acting on behalf of a user) communicating through a network (e.g., local area network, wide area network, or the Internet).
Checks: C-4784r389264_chk

Verify AAA Services are configured to require multifactor authentication using PIV credentials for authenticating privileged user accounts. Although the Common Access Card (CAC) is a PIV credential, it should not be used for privileged accounts, but rather only for non-privileged accounts. Administrative smart cards and tokens, separate from the CAC, are the preferred solution for privileged accounts. If AAA Services are not configured to require multifactor authentication using PIV credentials for authenticating privileged user accounts, this is a finding.

Fix: F-4784r389265_fix

Configure AAA Services to require multifactor authentication using PIV credentials for authenticating privileged user accounts. Although the CAC is a PIV credential, it should not be used for privileged accounts, but rather only for non-privileged accounts.

b
AAA Services must be configured to require multifactor authentication using Common Access Card (CAC) Personal Identity Verification (PIV) credentials for authenticating non-privileged user accounts.
IA-2 - Medium - CCI-000766 - V-204662 - SV-204662r960975_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000766
Version
SRG-APP-000150-AAA-000410
Vuln IDs
  • V-204662
  • V-80895
Rule IDs
  • SV-204662r960975_rule
  • SV-95605
To assure accountability and prevent unauthenticated access, non-privileged users must utilize multifactor authentication to prevent potential misuse and compromise of the system. Multifactor authentication uses two or more factors to achieve authentication. Factors include: (i) Something you know (e.g., password/PIN); (ii) Something you have (e.g., cryptographic identification device, token); or (iii) Something you are (e.g., biometric). A non-privileged account is any information system account with authorizations of a non-privileged user. Network access is any access to an application by a user (or process acting on behalf of a user) where said access is obtained through a network connection. Applications integrating with the DoD Active Directory and using the DoD CAC are examples of compliant multifactor authentication solutions.
Checks: C-4785r389267_chk

Verify AAA Services are configured to require multifactor authentication using CAC PIV credentials for authenticating non-privileged user accounts. If AAA Services are not configured to require multifactor authentication using CAC PIV credentials for authenticating non-privileged user accounts, this is a finding.

Fix: F-4785r389268_fix

Configure AAA Services to require multifactor authentication using CAC PIV credentials for authenticating non-privileged user accounts.

b
AAA Services used for 802.1x must be configured to uniquely identify network endpoints (supplicants) before the authenticator establishes any connection.
IA-3 - Medium - CCI-000778 - V-204663 - SV-204663r960999_rule
RMF Control
IA-3
Severity
Medium
CCI
CCI-000778
Version
SRG-APP-000158-AAA-000420
Vuln IDs
  • V-204663
  • V-80897
Rule IDs
  • SV-204663r960999_rule
  • SV-95607
Without identifying devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity. For distributed architectures (e.g., service-oriented architectures), the decisions regarding the validation of identification claims may be made by services separate from the services acting on those decisions. In such situations, it is necessary to provide the identification decisions (as opposed to the actual identifiers) to the services that need to act on those decisions. This requirement applies to applications that connect either locally, remotely, or through a network to an endpoint device (including but not limited to workstations, printers, servers [outside a datacenter], VoIP phones, VTC CODECs). Gateways and SOA applications are examples of where this requirement would apply.
Checks: C-4786r389270_chk

If AAA Services are not used for 802.1x endpoint identification and authentication, this is not applicable. Verify AAA Services are configured to uniquely identify supplicants before the authenticator establishes any connection. If AAA Services are not configured to uniquely identify supplicants before the authenticator establishes any connection, this is a finding.

Fix: F-4786r389271_fix

Configure AAA Services for 802.1x identification and authentication to uniquely identify supplicants before the authenticator establishes any connection.

b
AAA Services must be configured to enforce a minimum 15-character password length.
- Medium - CCI-004066 - V-204664 - SV-204664r981554_rule
RMF Control
Severity
Medium
CCI
CCI-004066
Version
SRG-APP-000164-AAA-000450
Vuln IDs
  • V-204664
  • V-80903
Rule IDs
  • SV-204664r981554_rule
  • SV-95613
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password length is one factor of several that helps to determine strength and how long it takes to crack a password. The shorter the password, the lower the number of possible combinations that need to be tested before the password is compromised. Use of more characters in a password helps to exponentially increase the time and/or resources required to compromise the password.
Checks: C-4787r389273_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Where passwords (to include randomly assigned passwords, shared secrets, and pre-shared keys) are used, verify AAA Services are configured to enforce a minimum 15-character password length. This requirement may be verified by demonstration or configuration review. If AAA Services are not configured to enforce a minimum 15-character password length, this is a finding.

Fix: F-4787r389274_fix

Configure AAA Services to enforce a minimum 15-character password length. This includes randomly assigned passwords, shared secrets, and pre-shared keys.

b
AAA Services must be configured to enforce password complexity by requiring that at least one uppercase character be used.
- Medium - CCI-004066 - V-204666 - SV-204666r981558_rule
RMF Control
Severity
Medium
CCI
CCI-004066
Version
SRG-APP-000166-AAA-000460
Vuln IDs
  • V-204666
  • V-80905
Rule IDs
  • SV-204666r981558_rule
  • SV-95615
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Use of a complex password helps to increase the time and resources required to compromise the password. The more complex the password is, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-4789r981556_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Where passwords (to include randomly assigned passwords, shared secrets, and pre-shared keys) are used, verify AAA Services are configured to enforce password complexity by requiring that at least one uppercase character be used. This requirement may be verified by demonstration or configuration review. If AAA Services are not configured to require that at least one uppercase character be used, this is a finding.

Fix: F-4789r981557_fix

Configure AAA Services to enforce password complexity by requiring that at least one uppercase character be used. This includes randomly assigned passwords, shared secrets, and pre-shared keys.

b
AAA Services must be configured to enforce password complexity by requiring that at least one lowercase character be used.
- Medium - CCI-004066 - V-204667 - SV-204667r981561_rule
RMF Control
Severity
Medium
CCI
CCI-004066
Version
SRG-APP-000167-AAA-000470
Vuln IDs
  • V-204667
  • V-80907
Rule IDs
  • SV-204667r981561_rule
  • SV-95617
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Use of a complex password helps to increase the time and resources required to compromise the password. The more complex the password is, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-4790r981559_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Where passwords (to include randomly assigned passwords, shared secrets, and pre-shared keys) are used, verify AAA Services are configured to enforce password complexity by requiring that at least one lowercase character be used. This requirement may be verified by demonstration or configuration review. If AAA Services are not configured to require that at least one lowercase character be used, this is a finding.

Fix: F-4790r981560_fix

Configure AAA Services to enforce password complexity by requiring that at least one lowercase character be used. This includes randomly assigned passwords, shared secrets, and pre-shared keys.

b
AAA Services must be configured to enforce password complexity by requiring that at least one numeric character be used.
- Medium - CCI-004066 - V-204668 - SV-204668r981562_rule
RMF Control
Severity
Medium
CCI
CCI-004066
Version
SRG-APP-000168-AAA-000480
Vuln IDs
  • V-204668
  • V-80909
Rule IDs
  • SV-204668r981562_rule
  • SV-95619
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Use of a complex password helps to increase the time and resources required to compromise the password. The more complex the password is, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-4791r389285_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Where passwords (to include randomly assigned passwords, shared secrets, and pre-shared keys) are used, verify AAA Services are configured to enforce password complexity by requiring that at least one numeric character be used. This requirement may be verified by demonstration or configuration review. If AAA Services are not configured to require that at least one numeric character be used, this is a finding.

Fix: F-4791r389286_fix

Configure AAA Services to enforce password complexity by requiring that at least one numeric character be used. This includes randomly assigned passwords, shared secrets, and pre-shared keys.

b
AAA Services must be configured to enforce password complexity by requiring that at least one special character be used.
- Medium - CCI-004066 - V-204669 - SV-204669r981563_rule
RMF Control
Severity
Medium
CCI
CCI-004066
Version
SRG-APP-000169-AAA-000490
Vuln IDs
  • V-204669
  • V-80911
Rule IDs
  • SV-204669r981563_rule
  • SV-95621
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Use of a complex password helps to increase the time and resources required to compromise the password. The more complex the password is, the greater the number of possible combinations that need to be tested before the password is compromised. Special characters are those characters that are not alphanumeric. Examples include: ~ ! @ # $ % ^ *.
Checks: C-4792r389288_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Where passwords (to include randomly assigned passwords, shared secrets, and pre-shared keys) are used, verify AAA Services are configured to enforce password complexity by requiring that at least one special character be used. This requirement may be verified by demonstration or configuration review. If AAA Services are not configured to require that at least one special character be used, this is a finding.

Fix: F-4792r389289_fix

Configure AAA Services to enforce password complexity by requiring that at least one special character be used. This includes randomly assigned passwords, shared secrets, and pre-shared keys.

b
AAA Services must be configured to require the change of at least eight of the total number of characters when passwords are changed.
- Medium - CCI-004066 - V-204670 - SV-204670r981564_rule
RMF Control
Severity
Medium
CCI
CCI-004066
Version
SRG-APP-000170-AAA-000500
Vuln IDs
  • V-204670
  • V-80913
Rule IDs
  • SV-204670r981564_rule
  • SV-95623
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Use of a complex password helps to increase the time and resources required to compromise the password. The more complex the password is, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-4793r389291_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Where passwords are used, verify AAA Services are configured to require the change of at least eight of the total number of characters when passwords are changed. This requirement may be verified by demonstration or configuration review. If AAA Services are not configured to require the change of at least eight of the total number of characters when passwords are changed, this is a finding.

Fix: F-4793r389292_fix

Configure AAA Services to require the change of at least eight of the total number of characters when passwords are changed. Note: The best practice would be to require that all characters must be changed with each password change, especially for privileged accounts.

c
For password-based authentication, AAA Services must be configured to store passwords using an approved salted key derivation function, preferably using a keyed hash.
- High - CCI-004062 - V-204671 - SV-204671r981567_rule
RMF Control
Severity
High
CCI
CCI-004062
Version
SRG-APP-000171-AAA-000510
Vuln IDs
  • V-204671
  • V-80953
Rule IDs
  • SV-204671r981567_rule
  • SV-95663
Passwords must be protected at all times, and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. AAA Services must enforce cryptographic representations of passwords when storing passwords in databases, configuration files, and log files. Passwords must be protected at all times. Using a strong, one-way hashing encryption algorithm with a salt is the standard method for providing a means to validate a password without having to store the actual password. Performance and time required to access are factors that must be considered, and the one-way hash is the most feasible means of securing the password and providing an acceptable measure of password security. If passwords are stored in clear text, they can be plainly read and easily compromised.
Checks: C-4794r981565_chk

Where passwords are used, verify AAA Services are configured to encrypt locally stored credentials using a FIPS-validated cryptographic module. AAA Services may leverage the capability of an operating system or purpose-built module for this purpose. Confirm databases, configuration files, and log files have encrypted representations for all passwords, and that no password strings are readable/discernable. Potential locations include the local file system where configurations and events are stored, or in a related database table. Review AAA Services configuration for use of the MD5 algorithm to create password hashes. If AAA Services are not configured to encrypt locally stored credentials using a FIPS-validated cryptographic module, this is a finding. If AAA Services are configured to use MD5 to create password hashes, this is a finding. Note: FIPS-validated cryptographic modules are listed on the NIST Cryptographic Module Validation Program's (CMVP) validation list.

Fix: F-4794r981566_fix

Configure AAA Services to encrypt locally stored credentials using a FIPS-validated cryptographic module. Configure all associated databases, configuration files, and audit files to use only encrypted representations for all passwords so that no password strings are readable/discernable.

c
AAA Services must be configured to encrypt transmitted credentials using a FIPS-validated cryptographic module.
IA-5 - High - CCI-000197 - V-204672 - SV-204672r961029_rule
RMF Control
IA-5
Severity
High
CCI
CCI-000197
Version
SRG-APP-000172-AAA-000520
Vuln IDs
  • V-204672
  • V-80915
Rule IDs
  • SV-204672r961029_rule
  • SV-95625
Passwords need to be protected at all times and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. AAA Services can accomplish this by making direct function calls to encryption modules or by leveraging operating system encryption capabilities.
Checks: C-4795r389297_chk

Where passwords are used, verify AAA Services are configured to encrypt transmitted credentials using a FIPS-validated cryptographic module. AAA Services may leverage the capability of an operating system or purpose-built module for this purpose. If AAA Services are not configured to encrypt transmitted credentials using a FIPS-validated cryptographic module, this is a finding. Note: FIPS-validated cryptographic modules are listed on the NIST Cryptographic Module Validation Program's (CMVP) validation list.

Fix: F-4795r389298_fix

Configure AAA Services to encrypt transmitted credentials using a FIPS-validated cryptographic module.

b
AAA Services must be configured to enforce 24 hours as the minimum password lifetime.
- Medium - CCI-004066 - V-204673 - SV-204673r981570_rule
RMF Control
Severity
Medium
CCI
CCI-004066
Version
SRG-APP-000173-AAA-000530
Vuln IDs
  • V-204673
  • V-80917
Rule IDs
  • SV-204673r981570_rule
  • SV-95627
Enforcing a minimum password lifetime helps prevent repeated password changes to defeat the password reuse or history enforcement requirement. Restricting this setting limits the user's ability to change their password. Passwords need to be changed at specific policy based intervals; however, if the application allows the user to immediately and continually change their password, then the password could be repeatedly changed in a short period of time to defeat the organization's policy regarding password reuse.
Checks: C-4796r981568_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. This requirement is not applicable to service account passwords (e.g., shared secrets, pre-shared keys) or the account of last resort. Where passwords are used, such as temporary or emergency accounts, verify AAA Services are configured to enforce 24 hours as the minimum password lifetime. When the AAA Services configuration setting is for "1 day", it is required that the length be 24 hours. If AAA Services are not configured to enforce 24 hours as the minimum password lifetime, this is a finding.

Fix: F-4796r981569_fix

Configure AAA Services to enforce 24 hours as the minimum password lifetime. When the AAA Services configuration setting is for "1 day", it is required that the length be 24 hours. This requirement is not applicable to service account passwords (e.g., shared secrets, pre-shared keys) or the account of last resort.

b
AAA Services must be configured to enforce a 60-day maximum password lifetime restriction.
- Medium - CCI-004066 - V-204674 - SV-204674r981571_rule
RMF Control
Severity
Medium
CCI
CCI-004066
Version
SRG-APP-000174-AAA-000540
Vuln IDs
  • V-204674
  • V-80919
Rule IDs
  • SV-204674r981571_rule
  • SV-95629
Any password, no matter how complex, can eventually be cracked; therefore, passwords must be changed at specific intervals. One method of minimizing this risk is to use complex passwords and periodically change them. If the application does not limit the lifetime of passwords and force users to change their passwords, there is the risk that the system and/or application passwords could be compromised. This requirement does not include emergency administration accounts that are meant for access to the application in case of failure. These accounts are not required to have maximum password lifetime restrictions.
Checks: C-4797r389303_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. This requirement is not applicable to service account passwords (e.g. shared secrets, pre-shared keys) or the account of last resort. Where passwords are used, such as temporary or emergency accounts, verify AAA Services are configured to enforce a 60-day maximum password lifetime restriction. Additionally, AAA Services must force password change upon the first logon after the expiration of the 60 days. If AAA Services are not configured to enforce a 60-day maximum password lifetime restriction, this is a finding.

Fix: F-4797r389304_fix

Configure AAA Services to enforce a 60-day maximum password lifetime restriction. Additionally, configure AAA Services to force password change upon the first logon after the expiration of the 60 days. This requirement is not applicable to service account passwords (e.g. shared secrets, pre-shared keys) or the account of last resort.

c
AAA Services must be configured to only accept certificates issued by a DoD-approved Certificate Authority for PKI-based authentication.
IA-5 - High - CCI-000185 - V-204675 - SV-204675r961038_rule
RMF Control
IA-5
Severity
High
CCI
CCI-000185
Version
SRG-APP-000175-AAA-000570
Vuln IDs
  • V-204675
  • V-80925
Rule IDs
  • SV-204675r961038_rule
  • SV-95635
Without path validation, an informed trust decision by the relying party cannot be made when presented with any certificate not already explicitly trusted. A trust anchor is an authoritative entity represented via a public key and associated data. It is used in the context of public key infrastructures, X.509 digital certificates, and DNSSEC. When there is a chain of trust, usually the top entity to be trusted becomes the trust anchor; it can be, for example, a Certification Authority (CA). A certification path starts with the subject certificate and proceeds through a number of intermediate certificates up to a trusted root certificate, typically issued by a trusted CA. This requirement verifies that a certification path to an accepted trust anchor is used to for certificate validation and that the path includes status information. Path validation is necessary for a relying party to make an informed trust decision when presented with any certificate not already explicitly trusted. Status information for certification paths includes certificate revocation lists or online certificate status protocol responses.
Checks: C-4798r389306_chk

Verify AAA Services are configured to only accept certificates issued by a DoD-approved Certificate Authority for PKI-based authentication. If AAA Services are not configured to only accept certificates issued by a DoD-approved Certificate Authority, this is a finding.

Fix: F-4798r389307_fix

Configure AAA Services to only accept certificates issued by a DoD-approved Certificate Authority for PKI-based authentication.

c
AAA Services must be configured to not accept certificates that have been revoked for PKI-based authentication.
IA-5 - High - CCI-000185 - V-204676 - SV-204676r961038_rule
RMF Control
IA-5
Severity
High
CCI
CCI-000185
Version
SRG-APP-000175-AAA-000580
Vuln IDs
  • V-204676
  • V-80927
Rule IDs
  • SV-204676r961038_rule
  • SV-95637
Without path validation, an informed trust decision by the relying party cannot be made when presented with any certificate not already explicitly trusted. A trust anchor is an authoritative entity represented via a public key and associated data. It is used in the context of public key infrastructures, X.509 digital certificates, and DNSSEC. When there is a chain of trust, usually the top entity to be trusted becomes the trust anchor; it can be, for example, a Certification Authority (CA). A certification path starts with the subject certificate and proceeds through a number of intermediate certificates up to a trusted root certificate, typically issued by a trusted CA. This requirement verifies that a certification path to an accepted trust anchor is used to for certificate validation and that the path includes status information. Path validation is necessary for a relying party to make an informed trust decision when presented with any certificate not already explicitly trusted. Status information for certification paths includes certificate revocation lists or online certificate status protocol responses.
Checks: C-4799r389309_chk

Verify AAA Services are configured to reflect certificates that have been revoked for PKI-based authentication. If AAA Services are not configured to reject certificates that have been revoked, this is a finding.

Fix: F-4799r389310_fix

Configure AAA Services to not accept certificates that have been revoked for PKI-based authentication.

b
AAA Services must be configured to enforce authorized access to the corresponding private key for PKI-based authentication.
IA-5 - Medium - CCI-000186 - V-204677 - SV-204677r961041_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000186
Version
SRG-APP-000176-AAA-000590
Vuln IDs
  • V-204677
  • V-80929
Rule IDs
  • SV-204677r961041_rule
  • SV-95639
If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure. The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys.
Checks: C-4800r389312_chk

Verify AAA Services are configured to enforce authorized access to the corresponding private key for PKI-based authentication. If AAA Services are not configured to enforce authorized access to the corresponding private key, this is a finding.

Fix: F-4800r389313_fix

Configure AAA Services to enforce authorized access to the corresponding private key for PKI-based authentication.

b
AAA Services must be configured to map the authenticated identity to the user account for PKI-based authentication.
IA-5 - Medium - CCI-000187 - V-204678 - SV-204678r961044_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000187
Version
SRG-APP-000177-AAA-000600
Vuln IDs
  • V-204678
  • V-80931
Rule IDs
  • SV-204678r961044_rule
  • SV-95641
Without mapping the certificate used to authenticate to the user account, the ability to determine the identity of the individual user or group will not be available for forensic analysis.
Checks: C-4801r389315_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to map the authenticated identity to the user account for PKI-based authentication. If AAA Services are not configured to map the authenticated identity to the user account, this is a finding.

Fix: F-4801r389316_fix

Configure AAA Services to map the authenticated identity to the user account for PKI-based authentication.

c
AAA Services must be configured to protect the confidentiality and integrity of all information at rest.
SC-28 - High - CCI-001199 - V-204679 - SV-204679r961128_rule
RMF Control
SC-28
Severity
High
CCI
CCI-001199
Version
SRG-APP-000231-AAA-000610
Vuln IDs
  • V-204679
  • V-80933
Rule IDs
  • SV-204679r961128_rule
  • SV-95643
Information at rest refers to the state of information when it is located on a secondary storage device (e.g., disk drive and tape drive) within an organizational information system. Mobile devices, laptops, desktops, and storage devices can be either lost or stolen, and the contents of their data storage (e.g., hard drives and non-volatile memory) can be read, copied, or altered. Applications and application users generate information throughout the course of their application use. This requirement addresses protection of user-generated data, as well as, operating system-specific configuration data. Organizations may choose to employ different mechanisms to achieve confidentiality and integrity protections, as appropriate, in accordance with the security category and/or classification of the information.
Checks: C-4802r389318_chk

Verify AAA Services are configured to protect the confidentiality and integrity of all information at rest. AAA Services may leverage the capability of an operating system or purpose-built module for this purpose. Potential locations include the local file system where configurations and events are stored or in a related database table. If AAA Services are not configured to protect the confidentiality and integrity of all information at rest, this is a finding.

Fix: F-4802r389319_fix

Configure AAA Services to protect the confidentiality and integrity of all information at rest. AAA Services may leverage the capability of an operating system or require the use of a purpose-built module for this purpose. Potential locations include the local file system where configurations and events are stored or in a related database table.

b
AAA Services must be configured to prevent automatically removing emergency accounts.
AC-2 - Medium - CCI-001682 - V-204680 - SV-204680r971528_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001682
Version
SRG-APP-000234-AAA-000060
Vuln IDs
  • V-204680
  • V-80823
Rule IDs
  • SV-204680r971528_rule
  • SV-95533
Emergency accounts are administrator accounts that are established in response to crisis situations where the need for rapid account activation is required. Therefore, emergency account activation may bypass normal account authorization processes. If these accounts are automatically disabled, system maintenance during emergencies may not be possible, thus adversely affecting system availability. Emergency accounts are different from infrequently used accounts (i.e., local logon accounts used by system administrators when network or normal logon/access is not available). Infrequently used accounts also remain available and are not subject to automatic termination dates. However, an emergency account is normally a different account that is created for use by vendors or system maintainers, that is removed once the crisis has passed. When AAA Services do not perform account management, the connected Active Directory must provide this setting
Checks: C-4803r389321_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to not automatically remove emergency accounts. Emergency accounts must not have automatic termination set. If AAA Services are configured to automatically remove emergency accounts, this is a finding.

Fix: F-4803r389322_fix

Configure AAA Services to not automatically remove emergency accounts. Emergency accounts must not have automatic termination set.

a
AAA Services must be configured to prevent automatically disabling emergency accounts.
AC-2 - Low - CCI-001682 - V-204681 - SV-204681r971528_rule
RMF Control
AC-2
Severity
Low
CCI
CCI-001682
Version
SRG-APP-000234-AAA-000070
Vuln IDs
  • V-204681
  • V-80825
Rule IDs
  • SV-204681r971528_rule
  • SV-95535
Emergency accounts are administrator accounts that are established in response to crisis situations where the need for rapid account activation is required. Therefore, emergency account activation may bypass normal account authorization processes. If these accounts are automatically disabled, system maintenance during emergencies may not be possible, thus adversely affecting system availability. Emergency accounts are different from infrequently used accounts (i.e., local logon accounts used by system administrators when network or normal logon/access is not available). Infrequently used accounts also remain available and are not subject to automatic termination dates. However, an emergency account is normally a different account that is created for use by vendors or system maintainers, that is removed once the crisis has passed. When AAA Services do not perform account management, the connected Active Directory must provide this setting.
Checks: C-4804r389324_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to not automatically disable emergency accounts. Emergency accounts must not have a maximum lifetime set. If AAA Services are configured to automatically disable emergency accounts, this is a finding.

Fix: F-4804r389325_fix

Configure AAA Services to not automatically disable emergency accounts. Emergency accounts must not have a maximum lifetime set.

b
AAA Services must be configured to notify the system administrators (SAs) and information system security officer (ISSO) when accounts are created.
AC-2 - Medium - CCI-000015 - V-204682 - SV-204682r981574_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000015
Version
SRG-APP-000291-AAA-000130
Vuln IDs
  • V-204682
  • V-80837
Rule IDs
  • SV-204682r981574_rule
  • SV-95547
Once an attacker establishes access to an application, the attacker often attempts to create a persistent method of re-establishing access. One way to accomplish this is for the attacker to simply create a new account. Sending notification of account creation events to the system administrator and ISSO is one method for mitigating this risk. AAA Services may not have built-in capabilities to notify the administrators and ISSO and may require the use of third-party tools (e.g. SNMP, SIEM) to perform the notification.
Checks: C-4805r981572_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to notify the SAs and ISSO when accounts are created. If AAA Services are not configured to notify the SAs and ISSO when accounts are created, this is a finding.

Fix: F-4805r981573_fix

Configure AAA Services to notify the SAs and the ISSO when accounts are created.

b
AAA Services must be configured to notify the system administrators (SAs) and information system security officer (ISSO) when accounts are modified.
AC-2 - Medium - CCI-000015 - V-204683 - SV-204683r981577_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000015
Version
SRG-APP-000292-AAA-000140
Vuln IDs
  • V-204683
  • V-80839
Rule IDs
  • SV-204683r981577_rule
  • SV-95549
When application accounts are modified, user accessibility is affected. Accounts are utilized for identifying individual users or for identifying the application processes themselves. Sending notification of account modification events to the SA and ISSO is one method for mitigating this risk. Such a capability greatly reduces the risk that application accessibility will be negatively affected for extended periods of time and provides logging that can be used for forensic purposes. AAA Services may not have built-in capabilities to notify the administrators and ISSO and may require the use of third-party tools (e.g., SNMP, SIEM) to perform the notification.
Checks: C-4806r981575_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to notify the SAs and the ISSO when accounts are modified. If AAA Services are not configured to notify the SAs and the ISSO when accounts are modified, this is a finding.

Fix: F-4806r981576_fix

Configure AAA Services to notify the SAs and the ISSO when accounts are modified.

b
AAA Services must be configured to notify the system administrators (SAs) and information system security officer (ISSO) for account disabling actions.
AC-2 - Medium - CCI-000015 - V-204684 - SV-204684r981580_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000015
Version
SRG-APP-000293-AAA-000150
Vuln IDs
  • V-204684
  • V-80841
Rule IDs
  • SV-204684r981580_rule
  • SV-95551
When application accounts are disabled, user accessibility is affected. Accounts are utilized for identifying individual users or for identifying the application processes themselves. Sending notification of account disabling events to the SA and ISSO is one method for mitigating this risk. Such a capability greatly reduces the risk that application accessibility will be negatively affected for extended periods of time and provides logging that can be used for forensic purposes. AAA Services may not have built-in capabilities to notify the administrators and ISSO and may require the use of third-party tools (e.g., SNMP, SIEM) to perform the notification.
Checks: C-4807r981578_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to notify the SAs and the ISSO for account disabling actions. If AAA Services are not configured to notify the SAs and the ISSO for account disabling actions, this is a finding.

Fix: F-4807r981579_fix

Configure AAA Services to notify the SAs and the ISSO for account disabling actions.

b
AAA Services must be configured to notify the system administrators (SAs) and information system security officer (ISSO) for account removal actions.
AC-2 - Medium - CCI-000015 - V-204685 - SV-204685r981583_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000015
Version
SRG-APP-000294-AAA-000160
Vuln IDs
  • V-204685
  • V-80843
Rule IDs
  • SV-204685r981583_rule
  • SV-95553
When application accounts are removed, user accessibility is affected. Accounts are utilized for identifying users or for identifying the application processes themselves. Sending notification of account removal events to the system administrator and ISSO is one method for mitigating this risk. Such a capability greatly reduces the risk that application accessibility will be negatively affected for extended periods of time and provides logging that can be used for forensic purposes. AAA Services may not have built-in capabilities to notify system administrators and ISSO and may require the use of third-party tools (e.g. SNMP, SIEM) to perform the notification.
Checks: C-4808r981581_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to notify the SAs and the ISSO for account removal actions. If AAA Services are not configured to notify the SAs and the ISSO for account removal actions, this is a finding.

Fix: F-4808r981582_fix

Configure AAA Services to notify the SAs and the ISSO for account removal actions.

b
AAA Services must be configured to automatically audit account enabling actions.
AC-2 - Medium - CCI-002130 - V-204686 - SV-204686r961290_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-002130
Version
SRG-APP-000319-AAA-000170
Vuln IDs
  • V-204686
  • V-80845
Rule IDs
  • SV-204686r961290_rule
  • SV-95555
Once an attacker establishes access to an application, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply enable a new or disabled account. Automatically auditing account enabling actions provides logging that can be used for forensic purposes.
Checks: C-4809r389339_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to automatically audit account enabling actions. If AAA Services are not configured to automatically audit account enabling actions, this is a finding.

Fix: F-4809r389340_fix

Configure AAA Services to automatically audit account enabling actions.

b
AAA Services must be configured to notify system administrators (SAs) and information system security officer (ISSO) of account enabling actions.
AC-2 - Medium - CCI-000015 - V-204687 - SV-204687r981586_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000015
Version
SRG-APP-000320-AAA-000180
Vuln IDs
  • V-204687
  • V-80847
Rule IDs
  • SV-204687r981586_rule
  • SV-95557
Once an attacker establishes access to an application, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply enable a new or disabled account. Sending notification of account enabling events to the system administrator and ISSO is one method for mitigating this risk. Such a capability greatly reduces the risk that application accessibility will be negatively affected for extended periods of time and provides logging that can be used for forensic purposes. In order to detect and respond to events that affect user accessibility and application processing, the AAA or directory services must notify the appropriate individuals so they can investigate the event. AAA Services may not have built-in capabilities to notify the administrators and ISSO and may require the use of third-party tools (e.g. SNMP, SIEM) to perform the notification.
Checks: C-4810r981584_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to notify the SAs and the ISSO of account enabling actions. If AAA Services are not configured to notify the SAs and the ISSO of account enabling actions, this is a finding.

Fix: F-4810r981585_fix

Configure AAA Services to notify the SAs and the ISSO of account enabling actions.

b
AAA Services must be configured to maintain locks on user accounts until released by an administrator.
AC-7 - Medium - CCI-002238 - V-204689 - SV-204689r961368_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-002238
Version
SRG-APP-000345-AAA-000210
Vuln IDs
  • V-204689
  • V-80855
Rule IDs
  • SV-204689r961368_rule
  • SV-95565
By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute forcing, is reduced. Limits are imposed by locking the account.
Checks: C-4812r389348_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are configured to maintain locks on user accounts until released by an administrator. If AAA Services are not configured to maintain locks on user accounts until released by an administrator, this is a finding.

Fix: F-4812r389349_fix

Configure AAA Services to maintain locks on user accounts until released by an administrator.

b
AAA Services must be configured to send audit records to a centralized audit server.
AU-4 - Medium - CCI-001851 - V-204690 - SV-204690r961395_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001851
Version
SRG-APP-000358-AAA-000280
Vuln IDs
  • V-204690
  • V-80869
Rule IDs
  • SV-204690r961395_rule
  • SV-95579
Information stored in one location is vulnerable to accidental or incidental deletion or alteration. Off-loading is a common process in information systems with limited audit storage capacity.
Checks: C-4813r389351_chk

Verify AAA Services are configured to send audit records to a centralized audit server. If AAA Services are not configured to send audit records to a centralized audit server, this is a finding.

Fix: F-4813r389352_fix

Configure AAA Services to send audit records to a centralized audit server.

b
AAA Services must be configured to use or map to Coordinated Universal Time (UTC) to record time stamps for audit records.
AU-8 - Medium - CCI-001890 - V-204691 - SV-204691r961443_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-001890
Version
SRG-APP-000374-AAA-000340
Vuln IDs
  • V-204691
  • V-80881
Rule IDs
  • SV-204691r961443_rule
  • SV-95591
If time stamps are not consistently applied and there is no common time reference, it is difficult to perform forensic analysis. Time stamps generated by the application include date and time. Time is commonly expressed in Coordinated Universal Time (UTC) or local time with an offset from UTC.
Checks: C-4814r389354_chk

Verify AAA Services are configured to use or map to UTC to record time stamps for audit records. The audit records must either show UTC time or an offset to UTC time for each entry. If AAA Services are not configured to use or map to UTC to record time stamps for audit records, this is a finding.

Fix: F-4814r389355_fix

Configure AAA Services to use or map to UTC to record time stamps for audit records.

b
AAA Services must be configured with a minimum granularity of one second to record time stamps for audit records.
AU-8 - Medium - CCI-001889 - V-204692 - SV-204692r961446_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-001889
Version
SRG-APP-000375-AAA-000330
Vuln IDs
  • V-204692
  • V-80879
Rule IDs
  • SV-204692r961446_rule
  • SV-95589
Without sufficient granularity of time stamps, it is not possible to adequately determine the chronological order of records. Time stamps generated by the application include date and time. Granularity of time measurements refers to the degree of synchronization between information system clocks and reference clocks.
Checks: C-4815r389357_chk

Verify AAA Services are configured with a minimum granularity of one second to record time stamps for audit records. If AAA Services are not configured with a minimum granularity of one second to record time stamps for audit records, this is a finding.

Fix: F-4815r389358_fix

Configure AAA Services with a minimum granularity of one second to record time stamps for audit records.

b
AAA Services used for 802.1x must be configured to authenticate network endpoint devices (supplicants) before the authenticator establishes any connection.
IA-3 - Medium - CCI-001958 - V-204693 - SV-204693r961503_rule
RMF Control
IA-3
Severity
Medium
CCI
CCI-001958
Version
SRG-APP-000394-AAA-000430
Vuln IDs
  • V-204693
  • V-80899
Rule IDs
  • SV-204693r961503_rule
  • SV-95609
Without authenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity. For distributed architectures (e.g., service-oriented architectures), the decisions regarding the validation of authentication claims may be made by services separate from the services acting on those decisions. In such situations, it is necessary to provide authentication decisions (as opposed to the actual authenticators) to the services that need to act on those decisions. This requirement applies to applications that connect either locally, remotely, or through a network to an endpoint device (including but not limited to workstations, printers, servers [outside a datacenter], VoIP phones, VTC CODECs). Gateways and SOA applications are examples of where this requirement would apply. Device authentication is a solution enabling an organization to manage devices. It is an additional layer of authentication ensuring only specific pre-authorized devices can access the system.
Checks: C-4816r389360_chk

If AAA Services are not used for 802.1x endpoint identification and authentication, this is not applicable. Verify AAA Services are configured to authenticate supplicants before the authenticator establishes any connection. If AAA Services are not configured to authenticate supplicants before the authenticator establishes any connection, this is a finding.

Fix: F-4816r389361_fix

Configure AAA Services to authenticate supplicants before the authenticator establishes any connection.

a
AAA Services must be configured to use at least two NTP servers to synchronize time.
- Low - CCI-004923 - V-204695 - SV-204695r981588_rule
RMF Control
Severity
Low
CCI
CCI-004923
Version
SRG-APP-000516-AAA-000350
Vuln IDs
  • V-204695
  • V-80883
Rule IDs
  • SV-204695r981588_rule
  • SV-95593
Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Sources outside of the configured acceptable allowance (drift) may be inaccurate. Additionally, unnecessary synchronization may have an adverse impact on system performance and may indicate malicious activity. If the internal clock is not used, the system may not be able to provide time stamps for log messages. Additionally, externally generated time stamps may not be accurate. Applications can use the capability of an operating system or purpose-built module for this purpose. Synchronizing the internal clock using NTP provides uniformity for all system clocks over a network. NTP provides an efficient and scalable method for network devices to synchronize to an accurate time source.
Checks: C-4818r389366_chk

Verify AAA Services are configured to use at least two NTP servers to synchronize time. Both a primary and backup NTP server must be identified in the configuration. AAA Services may leverage the capability of an operating system. If AAA Services are not configured to use at least two separate NTP servers, this is a finding.

Fix: F-4818r389367_fix

Configure AAA Services to use two separate NTP servers. Both a primary and backup NTP server must be identified in the configuration.

b
AAA Services must be configured to authenticate all NTP messages received from NTP servers and peers.
- Medium - CCI-004923 - V-204696 - SV-204696r981589_rule
RMF Control
Severity
Medium
CCI
CCI-004923
Version
SRG-APP-000516-AAA-000360
Vuln IDs
  • V-204696
  • V-80885
Rule IDs
  • SV-204696r981589_rule
  • SV-95595
Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Sources outside of the configured acceptable allowance (drift) may be inaccurate. Additionally, unnecessary synchronization may have an adverse impact on system performance and may indicate malicious activity. Synchronizing internal information system clocks provides uniformity of time stamps for information systems with multiple system clocks and systems connected over a network. NTP provides an efficient and scalable method for network devices to synchronize to an accurate time source. NTP may pose a security risk if a malicious user were able to falsify NTP information. To launch an attack on the NTP infrastructure, a hacker could inject time that would be accepted by NTP clients by spoofing the IP address of a valid NTP server. To mitigate this risk, the time messages must be authenticated by the client before accepting them as a time source. Two NTP-enabled devices can communicate in either client-server mode or peer-to-peer mode (aka "symmetric mode"). The peering mode is configured manually on the device and indicated in the outgoing NTP packets. The fundamental difference is the synchronization behavior: an NTP server can synchronize to a peer with better stratum, whereas it will never synchronize to its client regardless of the client's stratum. From a protocol perspective, NTP clients are no different from the NTP servers. The NTP client can synchronize to multiple NTP servers, select the best server and synchronize with it, or synchronize to the averaged value returned by the servers. A hierarchical model can be used to improve scalability. With this implementation, an NTP client can also become an NTP server providing time to downstream clients at a higher stratum level and of decreasing accuracy than that of its upstream server. To increase availability, NTP peering can be used between NTP servers. In the event the device loses connectivity to its upstream NTP server, it will be able to choose time from one of its peers. The NTP authentication model is opposite of the typical client-server authentication model. NTP authentication enables an NTP client or peer to authenticate time received from their servers and peers. It is not used to authenticate NTP clients because NTP servers do not care about the authenticity of their clients, as they never accept any time from them.
Checks: C-4819r389369_chk

Verify AAA Services are configured to authenticate all NTP messages received from NTP servers and peers. The NTP server or peer authentication must use a FIPS-approved message authentication code algorithm. FIPS-approved algorithms for authentication are the cipher-based message authentication code (CMAC) and the keyed-hash message authentication code (HMAC). AES and 3DES are NIST-approved CMAC algorithms. The following are NIST-approved HMAC algorithms: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, and SHA-512/256. AAA Services may leverage the capability of an operating system. If AAA Services are not configured to authenticate all NTP messages using a FIPS-approved message authentication code algorithm, this is a finding. If AAA Services are not capable of authenticating the NTP server or peer using a FIPS-approved message authentication code algorithm, but are configured to use an MD5 for NTP message authentication, this is downgraded to a CAT III.

Fix: F-4819r878053_fix

Configure AAA Services to authenticate all received NTP messages using a FIPS-approved message authentication code algorithm. When AAA Services are not capable of using FIPS-approved message authentication code algorithms, configure AAA Services to use MD5 message authentication code algorithms.

a
AAA Services must be configured to use their loopback or OOB management interface address as the source address when originating NTP traffic.
CM-6 - Low - CCI-000366 - V-204697 - SV-204697r961863_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
SRG-APP-000516-AAA-000370
Vuln IDs
  • V-204697
  • V-80887
Rule IDs
  • SV-204697r961863_rule
  • SV-95597
Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Sources outside of the configured acceptable allowance (drift) may be inaccurate. Additionally, unnecessary synchronization may have an adverse impact on system performance and may indicate malicious activity. Synchronizing internal information system clocks provides uniformity of time stamps for information systems with multiple system clocks and systems connected over a network. NTP provides an efficient and scalable method for network devices to synchronize to an accurate time source. Using a loopback address as the source address offers a multitude of uses for security, access, management, and scalability of routers. It is easier to construct appropriate ingress filters for router management plane traffic destined to the network management subnet since the source addresses will be from the range used for loopback interfaces instead of a larger range of addresses used for physical interfaces. Log information recorded by authentication and syslog servers will record the router's loopback address instead of the numerous physical interface addresses. NTP messages sent to management servers should use the loopback address as the source address.
Checks: C-4820r389372_chk

Verify AAA Services are configured to use their loopback interface address as the source address when originating NTP traffic. When AAA Services are managed from an OOB management network, the OOB interface must be used instead of the loopback address for originating NTP traffic. If AAA Services are not configured to use the OOB interface when managed from an OOB management network, this is a finding. If AAA Services are not configured to use the loopback or OOB management interface as the source address when originating NTP traffic, this is a finding.

Fix: F-4820r389373_fix

Configure AAA Services to use their loopback or OOB management interface address as the source address when originating NTP traffic.

b
AAA Services used for 802.1x must be configured to use secure Extensible Authentication Protocol (EAP), such as EAP-TLS, EAP-TTLS, and PEAP.
CM-6 - Medium - CCI-000366 - V-204698 - SV-204698r961863_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-APP-000516-AAA-000440
Vuln IDs
  • V-204698
  • V-80901
Rule IDs
  • SV-204698r961863_rule
  • SV-95611
Additional new EAP methods/types are still being proposed. However, the three being considered secure are EAP-TLS, EAP-TTLS, and PEAP. PEAP is the preferred EAP type to be used in DoD for its ability to support a greater number of operating systems and its capability to transmit statement of health information, per NSA NAC study. Lightweight EAP (LEAP) is a CISCO proprietary protocol providing an easy-to-deploy one-password authentication. LEAP is vulnerable to dictionary attacks. A "man in the middle" can capture traffic, identify a password, and then use it to access a WLAN. LEAP is inappropriate and does not provide sufficient security for use on DOD networks. EAP-MD5 is functionally similar to CHAP and is susceptible to eavesdropping because the password credentials are sent as a hash (not encrypted). In addition, server administrators would be required to store unencrypted passwords on their servers violating other security policies. EAP-MD5 is inappropriate and does not provide sufficient security for use on DOD networks.
Checks: C-4821r389375_chk

Verify AAA Services used for 802.1x are configured to use secure EAP. Currently acceptable secure protocols are EAP-TLS, EAP-TTLS, and PEAP. If AAA Services used for 802.1x are not configured to use secure EAP, this is a finding.

Fix: F-4821r389376_fix

Configure AAA Services used for 802.1x to use secure EAP, such as EAP-TLS, EAP-TTLS, and PEAP.

b
AAA Services must not be configured with shared accounts.
CM-6 - Medium - CCI-000366 - V-204699 - SV-204699r961863_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-APP-000516-AAA-000620
Vuln IDs
  • V-204699
  • V-80935
Rule IDs
  • SV-204699r961863_rule
  • SV-95645
Shared accounts configured for use on a network device do not allow for accountability or repudiation of individuals using them. If shared accounts are not changed when someone leaves the group, that person could possibly gain control of the network device. Having shared accounts does not allow for proper auditing of who is accessing or changing the network. For this reason, shared accounts are not permitted.
Checks: C-4822r389378_chk

If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. Verify AAA Services are not configured with shared accounts. Identify group profile definitions that do not meet the accounts user-id naming convention. Below is a super-user example of how an SA profile may be associated. Group Profile Information group = super-user{ profile_id = 40 profile_cycle = 1 service=shell { default cmd=permit cmd=debug { deny all permit .* } } } Below is an example of the user definition that should be assigned with a valid ID (not rtr-geek). Look for group accounts here: user = rtr-geek{ profile_id = 45 profile_cycle = 1 member = rtr_super password = des "********" } If AAA Services are configured with shared accounts (group profiles), this is a finding.

Fix: F-4822r389379_fix

Configure AAA Services with no shared accounts. Remove all group profiles.

b
AAA Services used to authenticate privileged users for device management must be configured to connect to the management network.
CM-6 - Medium - CCI-000366 - V-204700 - SV-204700r961863_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-APP-000516-AAA-000630
Vuln IDs
  • V-204700
  • V-80937
Rule IDs
  • SV-204700r961863_rule
  • SV-95647
Using standardized authentication protocols such as RADIUS, TACACS+, and Kerberos, an authentication server provides centralized and robust authentication services for the management of network components. In order to control access to the servers as well as monitor traffic to them, the authentication servers should only be connected to the management network.
Checks: C-4823r389381_chk

If AAA Services are not used for authentication of privileged users to AAA Services, this is not applicable. Verify AAA Services are configured to connect to the management network. Confirm AAA Services are not dual-homed by physically inspecting the physical LAN connection. If AAA Services are configured to connect to a non-management network, this is a finding.

Fix: F-4823r389382_fix

Configure AAA Services used to authenticate privileged users for device management to connect to the management network.

b
AAA Services must be configured to use a unique shared secret for communication (i.e. RADIUS, TACACS+) with clients requesting authentication services.
CM-6 - Medium - CCI-000366 - V-204701 - SV-204701r961863_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-APP-000516-AAA-000640
Vuln IDs
  • V-204701
  • V-80939
Rule IDs
  • SV-204701r961863_rule
  • SV-95649
Using standardized authentication protocols such as RADIUS, TACACS+, and Kerberos, an authentication server provides centralized and robust authentication services for the management of network components. An authentication server is very scalable as it supports many user accounts and authentication sessions with the network components.
Checks: C-4824r389384_chk

If AAA Services are not used for 802.1x authentication or to authenticate privileged users for device management, this is not applicable. Verify AAA Services are configured to use a unique shared secret with clients requesting authentication services. The shared secret is to be the same for communication between AAA Services and the client devices. All shared secrets must meet password complexity requirements. If AAA Services are not configured to use a unique shared secret for communication with clients requesting authentication services, this is a finding.

Fix: F-4824r389385_fix

Configure AAA Services to use a unique shared secret for communication (i.e. RADIUS, TACACS+) with all clients requesting authentication services.

b
AAA Services must be configured to use IP segments separate from production VLAN IP segments.
CM-6 - Medium - CCI-000366 - V-204702 - SV-204702r961863_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-APP-000516-AAA-000650
Vuln IDs
  • V-204702
  • V-80941
Rule IDs
  • SV-204702r961863_rule
  • SV-95651
When policy assessment and remediation have been implemented and the advanced AAA server dynamic VLAN is misconfigured, logical separation of the production VLAN may not be assured. Non-trusted resources are resources that are not authenticated in a NAC solution implementing only the authentication component of NAC. Non-trusted resources could become resources that have been authenticated but have not had a successful policy assessment when the automated policy assessment component has been implemented.
Checks: C-4825r389387_chk

If AAA Services are not used for 802.1x authentication or to authenticate privileged users for device management, this is not applicable. Verify AAA Services are configured to use IP segments separate from production VLAN IP segments. If AAA Services are not configured to use IP segments separate from production VLAN IP segments, this is a finding.

Fix: F-4825r389388_fix

Configure AAA Services to use IP segments separate from production VLAN IP segments.

b
AAA Services must be configured to place non-authenticated network access requests in the Unauthorized VLAN or the Guest VLAN with limited access.
CM-6 - Medium - CCI-000366 - V-204703 - SV-204703r961863_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-APP-000516-AAA-000660
Vuln IDs
  • V-204703
  • V-80943
Rule IDs
  • SV-204703r961863_rule
  • SV-95653
Devices having an IP address that do not pass authentication can be used to attack compliant devices if they share VLANs. When devices proceed into the NAC AAA (radius) functions they must originate in the Unauthorized VLAN by default. If the device fails authentication, it should be denied IP capability and movement to other dynamic VLANs used in the NAC process flow or moved to a VLAN that has limited capability such as a Guest VLAN with internet access, but without access to production assets.
Checks: C-4826r389390_chk

If AAA Services are not used for 802.1x authentication or to authenticate privileged users for device management, this is not applicable. Verify AAA Services are configured to place non-authenticated network access requests in the Unauthorized VLAN or the Guest VLAN with limited access. If the SA has created a dynamic Unauthorized VLAN, definitions should not have an IP pool assignment. Ensure the Unauthorized VLAN is configured without IP or a Guest VLAN is defined with limited access. If AAA Services are not configured to place non-authenticated network access requests in the Unauthorized VLAN or the Guest VLAN with limited access, this is a finding.

Fix: F-4826r389391_fix

Configure AAA Services to place non-authenticated network access requests in the Unauthorized VLAN without access to production data. Implement a NAC solution where the device remains without IP assignment if authentication fails or create a dynamic Unauthorized VLAN/Guest VLAN with limited access in AAA server. If a Guest VLAN is built, it should not have access to production data.

b
AAA Services must be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.
CM-6 - Medium - CCI-000366 - V-204704 - SV-204704r961863_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-APP-000516-AAA-000690
Vuln IDs
  • V-204704
  • V-80949
Rule IDs
  • SV-204704r961863_rule
  • SV-95659
Configuring the application to implement organization-wide security implementation guides and security checklists ensures compliance with federal standards and establishes a common security baseline across DoD that reflects the most restrictive security posture consistent with operational requirements. Configuration settings are the set of parameters that can be changed that affect the security posture and/or functionality of the system. Security-related parameters are those parameters impacting the security state of the application, including the parameters required to satisfy other security control requirements.
Checks: C-4827r391864_chk

Determine if AAA Services are configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs. If AAA Services are not configured in accordance with the designated security configuration settings, this is a finding.

Fix: F-4827r391865_fix

Configure the network device to be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.

b
AAA Services must be configured to disable accounts when the accounts have expired.
- Medium - CCI-003627 - V-263527 - SV-263527r982381_rule
RMF Control
Severity
Medium
CCI
CCI-003627
Version
SRG-APP-000700-AAA-000100
Vuln IDs
  • V-263527
Rule IDs
  • SV-263527r982381_rule
Disabling expired, inactive, or otherwise anomalous accounts supports the concepts of least privilege and least functionality, which reduce the attack surface of the system.
Checks: C-67427r982380_chk

Verify AAA Services is configured to disable accounts when the accounts have expired. If AAA Services is not configured to disable accounts when the accounts have expired, this is a finding.

Fix: F-67335r981591_fix

Configure AAA Services to disable accounts when the accounts have expired.

b
AAA Services must be configured to disable accounts when the accounts are no longer associated to a user.
- Medium - CCI-003628 - V-263528 - SV-263528r982383_rule
RMF Control
Severity
Medium
CCI
CCI-003628
Version
SRG-APP-000705-AAA-000110
Vuln IDs
  • V-263528
Rule IDs
  • SV-263528r982383_rule
Disabling expired, inactive, or otherwise anomalous accounts supports the concepts of least privilege and least functionality, which reduce the attack surface of the system.
Checks: C-67428r982382_chk

Verify AAA Services is configured to disable accounts when the accounts are no longer associated to a user. If AAA Services is not configured to disable accounts when the accounts are no longer associated to a user, this is a finding.

Fix: F-67336r981594_fix

Configure AAA Services to disable accounts when the accounts are no longer associated to a user.

b
AAA Services must be configured to disable accounts when the accounts are in violation of organizational policy.
- Medium - CCI-003629 - V-263529 - SV-263529r982385_rule
RMF Control
Severity
Medium
CCI
CCI-003629
Version
SRG-APP-000710-AAA-000120
Vuln IDs
  • V-263529
Rule IDs
  • SV-263529r982385_rule
Disabling expired, inactive, or otherwise anomalous accounts supports the concepts of least privilege and least functionality, which reduce the attack surface of the system.
Checks: C-67429r982384_chk

Verify AAA Services is configured to disable accounts when the accounts are in violation of organizational policy. If AAA Services is not configured to disable accounts when the accounts are in violation of organizational policy, this is a finding.

Fix: F-67337r981597_fix

Configure AAA Services to disable accounts when the accounts are in violation of organizational policy.

b
AAA Services must be configured to automatically generate audit records of the enforcement actions.
- Medium - CCI-003938 - V-263530 - SV-263530r982387_rule
RMF Control
Severity
Medium
CCI
CCI-003938
Version
SRG-APP-000805-AAA-000130
Vuln IDs
  • V-263530
Rule IDs
  • SV-263530r982387_rule
Organizations log system accesses associated with applying configuration changes to ensure that configuration change control is implemented and to support after-the-fact actions should organizations discover any unauthorized changes.
Checks: C-67430r982386_chk

Verify AAA Services is configured to automatically generate audit records of the enforcement actions. If AAA Services is not configured to automatically generate audit records of the enforcement actions, this is a finding.

Fix: F-67338r981600_fix

Configure AAA Services to automatically generate audit records of the enforcement actions.

b
AAA Services must be configured to require users to be individually authenticated before granting access to the shared accounts or resources.
- Medium - CCI-004045 - V-263531 - SV-263531r982389_rule
RMF Control
Severity
Medium
CCI
CCI-004045
Version
SRG-APP-000815-AAA-000140
Vuln IDs
  • V-263531
Rule IDs
  • SV-263531r982389_rule
Individual authentication prior to shared group authentication mitigates the risk of using group accounts or authenticators.
Checks: C-67431r982388_chk

Verify AAA Services is configured to require users to be individually authenticated before granting access to the shared accounts or resources. If AAA Services is not configured to require users to be individually authenticated before granting access to the shared accounts or resources, this is a finding.

Fix: F-67339r981603_fix

Configure AAA Services to require users to be individually authenticated before granting access to the shared accounts or resources.

b
For password-based authentication, AAA Services must be configured to update the list of passwords on an organization-defined frequency.
- Medium - CCI-004059 - V-263532 - SV-263532r981607_rule
RMF Control
Severity
Medium
CCI
CCI-004059
Version
SRG-APP-000835-AAA-000150
Vuln IDs
  • V-263532
Rule IDs
  • SV-263532r981607_rule
Password-based authentication applies to passwords regardless of whether they are used in single-factor or multi-factor authentication. Long passwords or passphrases are preferable over shorter passwords. Enforced composition rules provide marginal security benefits while decreasing usability. However, organizations may choose to establish certain rules for password generation (e.g., minimum character length for long passwords) under certain circumstances and can enforce this requirement in IA-5(1)(h). Account recovery can occur, for example, in situations when a password is forgotten. Cryptographically protected passwords include salted one-way cryptographic hashes of passwords. The list of commonly used, compromised, or expected passwords includes passwords obtained from previous breach corpuses, dictionary words, and repetitive or sequential characters. The list includes context-specific words, such as the name of the service, username, and derivatives thereof.
Checks: C-67432r981605_chk

Verify AAA Services is configured to update the list of passwords on an organization-defined frequency. If AAA Services is not configured to update the list of passwords on an organization-defined frequency, this is a finding.

Fix: F-67340r981606_fix

Configure AAA Services to update the list of passwords on an organization-defined frequency.

b
For password-based authentication, AAA Services must be configured to update the list of passwords when organizational passwords are suspected to have been compromised directly or indirectly.
- Medium - CCI-004060 - V-263533 - SV-263533r981610_rule
RMF Control
Severity
Medium
CCI
CCI-004060
Version
SRG-APP-000840-AAA-000160
Vuln IDs
  • V-263533
Rule IDs
  • SV-263533r981610_rule
Password-based authentication applies to passwords regardless of whether they are used in single-factor or multi-factor authentication. Long passwords or passphrases are preferable over shorter passwords. Enforced composition rules provide marginal security benefits while decreasing usability. However, organizations may choose to establish certain rules for password generation (e.g., minimum character length for long passwords) under certain circumstances and can enforce this requirement in IA-5(1)(h). Account recovery can occur, for example, in situations when a password is forgotten. Cryptographically protected passwords include salted one-way cryptographic hashes of passwords. The list of commonly used, compromised, or expected passwords includes passwords obtained from previous breach corpuses, dictionary words, and repetitive or sequential characters. The list includes context-specific words, such as the name of the service, username, and derivatives thereof.
Checks: C-67433r981608_chk

Verify AAA Services is configured to update the list of passwords when organizational passwords are suspected to have been compromised directly or indirectly. If AAA Services is not configured to update the list of passwords when organizational passwords are suspected to have been compromised directly or indirectly, this is a finding.

Fix: F-67341r981609_fix

Configure AAA Services to update the list of passwords when organizational passwords are suspected to have been compromised directly or indirectly.

b
For password-based authentication, AAA Services must be configured to verify when users create or update passwords, and that the passwords are not on the list of commonly-used, expected, or compromised passwords in IA-5 (1) (a).
- Medium - CCI-004061 - V-263534 - SV-263534r981613_rule
RMF Control
Severity
Medium
CCI
CCI-004061
Version
SRG-APP-000845-AAA-000170
Vuln IDs
  • V-263534
Rule IDs
  • SV-263534r981613_rule
Password-based authentication applies to passwords regardless of whether they are used in single-factor or multi-factor authentication. Long passwords or passphrases are preferable over shorter passwords. Enforced composition rules provide marginal security benefits while decreasing usability. However, organizations may choose to establish certain rules for password generation (e.g., minimum character length for long passwords) under certain circumstances and can enforce this requirement in IA-5(1)(h). Account recovery can occur, for example, in situations when a password is forgotten. Cryptographically protected passwords include salted one-way cryptographic hashes of passwords. The list of commonly used, compromised, or expected passwords includes passwords obtained from previous breach corpuses, dictionary words, and repetitive or sequential characters. The list includes context-specific words, such as the name of the service, username, and derivatives thereof.
Checks: C-67434r981611_chk

Verify AAA Services is configured to verify when users create or update passwords, that the passwords are not found on the list of commonly-used, expected, or compromised passwords in IA-5 (1) (a). If AAA Services is not configured to verify when users create or update passwords, that the passwords are not found on the list of commonly-used, expected, or compromised passwords in IA-5 (1) (a), this is a finding.

Fix: F-67342r981612_fix

Configure AAA Services to verify when users create or update passwords, that the passwords are not found on the list of commonly-used, expected, or compromised passwords in IA-5 (1) (a).

b
For password-based authentication, AAA Services must be configured to require immediate selection of a new password upon account recovery.
- Medium - CCI-004063 - V-263535 - SV-263535r981616_rule
RMF Control
Severity
Medium
CCI
CCI-004063
Version
SRG-APP-000855-AAA-000190
Vuln IDs
  • V-263535
Rule IDs
  • SV-263535r981616_rule
Password-based authentication applies to passwords regardless of whether they are used in single-factor or multi-factor authentication. Long passwords or passphrases are preferable over shorter passwords. Enforced composition rules provide marginal security benefits while decreasing usability. However, organizations may choose to establish certain rules for password generation (e.g., minimum character length for long passwords) under certain circumstances and can enforce this requirement in IA-5(1)(h). Account recovery can occur, for example, in situations when a password is forgotten. Cryptographically protected passwords include salted one-way cryptographic hashes of passwords. The list of commonly used, compromised, or expected passwords includes passwords obtained from previous breach corpuses, dictionary words, and repetitive or sequential characters. The list includes context-specific words, such as the name of the service, username, and derivatives thereof.
Checks: C-67435r981614_chk

Verify AAA Services is configured to require immediate selection of a new password upon account recovery. If AAA Services is not configured to require immediate selection of a new password upon account recovery, this is a finding.

Fix: F-67343r981615_fix

Configure AAA Services to require immediate selection of a new password upon account recovery.

b
For password-based authentication, AAA Services must be configured to allow user selection of long passwords and passphrases, including spaces and all printable characters.
- Medium - CCI-004064 - V-263536 - SV-263536r981619_rule
RMF Control
Severity
Medium
CCI
CCI-004064
Version
SRG-APP-000860-AAA-000200
Vuln IDs
  • V-263536
Rule IDs
  • SV-263536r981619_rule
Password-based authentication applies to passwords regardless of whether they are used in single-factor or multi-factor authentication. Long passwords or passphrases are preferable over shorter passwords. Enforced composition rules provide marginal security benefits while decreasing usability. However, organizations may choose to establish certain rules for password generation (e.g., minimum character length for long passwords) under certain circumstances and can enforce this requirement in IA-5(1)(h). Account recovery can occur, for example, in situations when a password is forgotten. Cryptographically protected passwords include salted one-way cryptographic hashes of passwords. The list of commonly used, compromised, or expected passwords includes passwords obtained from previous breach corpuses, dictionary words, and repetitive or sequential characters. The list includes context-specific words, such as the name of the service, username, and derivatives thereof.
Checks: C-67436r981617_chk

Verify AAA Services is configured to allow user selection of long passwords and passphrases, including spaces and all printable characters. If AAA Services is not configured to allow user selection of long passwords and passphrases, including spaces and all printable characters, this is a finding.

Fix: F-67344r981618_fix

Configure AAA Services to allow user selection of long passwords and passphrases, including spaces and all printable characters.

b
For password-based authentication, AAA Services must be configured to employ automated tools to assist the user in selecting strong password authenticators.
- Medium - CCI-004065 - V-263537 - SV-263537r981622_rule
RMF Control
Severity
Medium
CCI
CCI-004065
Version
SRG-APP-000865-AAA-000210
Vuln IDs
  • V-263537
Rule IDs
  • SV-263537r981622_rule
Password-based authentication applies to passwords regardless of whether they are used in single-factor or multi-factor authentication. Long passwords or passphrases are preferable over shorter passwords. Enforced composition rules provide marginal security benefits while decreasing usability. However, organizations may choose to establish certain rules for password generation (e.g., minimum character length for long passwords) under certain circumstances and can enforce this requirement in IA-5(1)(h). Account recovery can occur, for example, in situations when a password is forgotten. Cryptographically protected passwords include salted one-way cryptographic hashes of passwords. The list of commonly used, compromised, or expected passwords includes passwords obtained from previous breach corpuses, dictionary words, and repetitive or sequential characters. The list includes context-specific words, such as the name of the service, username, and derivatives thereof.
Checks: C-67437r981620_chk

Verify AAA Services is configured to employ automated tools to assist the user in selecting strong password authenticators. If AAA Services is not configured to employ automated tools to assist the user in selecting strong password authenticators, this is a finding.

Fix: F-67345r981621_fix

Configure AAA Services to employ automated tools to assist the user in selecting strong password authenticators.

b
For public key-based authentication, AAA Services must be configured to implement a local cache of revocation data to support path discovery and validation.
- Medium - CCI-004068 - V-263538 - SV-263538r981625_rule
RMF Control
Severity
Medium
CCI
CCI-004068
Version
SRG-APP-000875-AAA-000220
Vuln IDs
  • V-263538
Rule IDs
  • SV-263538r981625_rule
Public key cryptography is a valid authentication mechanism for individuals, machines, and devices. For PKI solutions, status information for certification paths includes certificate revocation lists or certificate status protocol responses. For PIV cards, certificate validation involves the construction and verification of a certification path to the Common Policy Root trust anchor, which includes certificate policy processing. Implementing a local cache of revocation data to support path discovery and validation also supports system availability in situations where organizations are unable to access revocation information via the network.
Checks: C-67438r981623_chk

Verify AAA Services is configured to implement a local cache of revocation data to support path discovery and validation. If AAA Services is not configured to implement a local cache of revocation data to support path discovery and validation, this is a finding.

Fix: F-67346r981624_fix

Configure AAA Services to implement a local cache of revocation data to support path discovery and validation.

b
AAA Services must be configured to include only approved trust anchors in trust stores or certificate stores managed by the organization.
- Medium - CCI-004909 - V-263539 - SV-263539r981628_rule
RMF Control
Severity
Medium
CCI
CCI-004909
Version
SRG-APP-000910-AAA-000230
Vuln IDs
  • V-263539
Rule IDs
  • SV-263539r981628_rule
Public key infrastructure (PKI) certificates are certificates with visibility external to organizational systems and certificates related to the internal operations of systems, such as application-specific time services. In cryptographic systems with a hierarchical structure, a trust anchor is an authoritative source (i.e., a certificate authority) for which trust is assumed and not derived. A root certificate for a PKI system is an example of a trust anchor. A trust store or certificate store maintains a list of trusted root certificates.
Checks: C-67439r981626_chk

Verify AAA Services is configured to include only approved trust anchors in trust stores or certificate stores managed by the organization. If AAA Services is not configured to include only approved trust anchors in trust stores or certificate stores managed by the organization, this is a finding.

Fix: F-67347r981627_fix

Configure AAA Services to include only approved trust anchors in trust stores or certificate stores managed by the organization.