CASA-ND-000470 - The Cisco ASA must be configured to implement replay-resistant authentication mechanisms for network access to privileged accounts - fips enabled

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A replay attack may enable an unauthorized user to gain access to the application. Authentication sessions between the authenticator and the application validating the user credentials must not be vulnerable to a replay attack.

An authentication process resists replay attacks if it is impractical to achieve a successful authentication by recording and replaying a previous authentication message.

Techniques used to address this include protocols using nonces (e.g., numbers generated for a specific one-time use) or challenges (e.g., TLS, WS_Security). Additional techniques include time-synchronous or challenge-response one-time authenticators.

Solution

Step 1: Enable FIPS mode via the fips enable command.

Step 2: Configure SSH to only use FIPS-compliant ciphers and Diffie-Hellman Group 14 for the key exchange.

ASA(config)# ssh cipher encryption fips
ASA(config)# ssh key-exchange group dh-group14-sha

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_ASA_Y22M04_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001941, Rule-ID|SV-239913r666102_rule, STIG-ID|CASA-ND-000470, Vuln-ID|V-239913

Plugin: Cisco

Control ID: 04ddb5e71d06a771537f052652c673867ca6582be1fa96f42d35d33823530b51