CASA-ND-000450 - The Cisco ASA must be configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable - ssh

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Authentication for administrative (privileged level) access to the device is required at all times. An account can be created on the device's local database for use when the authentication server is down or connectivity between the device and the authentication server is not operable. This account is referred to as the account of last resort since it is intended to be used as a last resort and when immediate administrative access is absolutely necessary.

The account of last resort logon credentials must be stored in a sealed envelope and kept in a safe. The safe must be periodically audited to verify the envelope remains sealed. The signature of the auditor and the date of the audit should be added to the envelope as a record. Administrators should secure the credentials and disable the root account (if possible) when not needed for system administration functions.

Solution

Step 1: Configure a local account with the necessary privilege level to troubleshoot network outage and restore operations as shown in the following example.

ASA(config)# username LAST_RESORT privilege 15
ASA(config)# username LAST_RESORT password xxxxxxxxxxxxx

Step 2: Define the AAA server.

ASA(config)# aaa-server RADIUS_GROUP protocol radius
ASA(config-aaa-server-group)# exit
ASA(config)# aaa-server RADIUS_GROUP (NDM_INTERFACE) host 10.1.48.10
ASA(config-aaa-server-host)# key xxxxxxxxx
ASA(config-aaa-server-host)# exit

Step 3: Configure the authentication to use an AAA server with the fallback to use the local account if the authentication server is not reachable as shown in the following example.

ASA(config)# aaa authentication serial console RADIUS_GROUP LOCAL
ASA(config)# aaa authentication ssh console RADIUS_GROUP LOCAL
ASA(config)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_ASA_Y22M04_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001358, CCI|CCI-002111, Rule-ID|SV-239912r666099_rule, STIG-ID|CASA-ND-000450, Vuln-ID|V-239912

Plugin: Cisco

Control ID: 1f802e62279e5b57a715aa765eb38de4e8b1d085d2566b0906b3d07a32725fcb