CISC-ND-000530 - The Cisco router must be configured to implement replay-resistant authentication mechanisms for network access to privileged accounts - ssh version

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A replay attack may enable an unauthorized user to gain access to the application. Authentication sessions between the authenticator and the application validating the user credentials must not be vulnerable to a replay attack.

An authentication process resists replay attacks if it is impractical to achieve a successful authentication by recording and replaying a previous authentication message.

Techniques used to address this include protocols using nonces (e.g., numbers generated for a specific one-time use) or challenges (e.g., TLS, WS_Security). Additional techniques include time-synchronous or challenge-response one-time authenticators.

Solution

Configure SSH to use FIPS-140-2 compliant HMACs as shown in the example below.

R1(config)#ip ssh version 2
R1(config)#ip ssh server algorithm encryption aes128-cbc aes192-cbc aes192-ctr

Note: An SSH configuration enables a server and client to authorize the negotiation of only those algorithms that are configured from the allowed list. If a user tries to negotiate using an algorithm that is not part of the allowed list, the request is rejected and the session is not established.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Router_Y22M01_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001941, Rule-ID|SV-215680r521266_rule, STIG-ID|CISC-ND-000530, STIG-Legacy|SV-105205, STIG-Legacy|V-96067, Vuln-ID|V-215680

Plugin: Cisco

Control ID: c3054bd9cf500cbcfed93e90d32acaaf370c9d85627807aef4b33f0ff83895e3