CISC-ND-001130 - The Cisco router must be configured to authenticate SNMP messages using a FIPS-validated Keyed-Hash Message Authentication Code (HMAC) - snmp-server view V3READ

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without authenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity. Bidirectional authentication provides stronger safeguards to validate the identity of other devices for connections that are of greater risk.

A local connection is any connection with a device communicating without the use of a network. A network connection is any connection with a device that communicates through a network (e.g., local area or wide area network, Internet). A remote connection is any connection with a device communicating through an external network (e.g., the Internet).

Because of the challenges of applying this requirement on a large scale, organizations are encouraged to only apply the requirement to those limited number (and type) of devices that truly need to support this capability.

Solution

Configure the Cisco router to authenticate SNMP messages as shown in the example below.

R4(config)#snmp-server group V3GROUP v3 auth read V3READ write V3WRITE
R4(config)#snmp-server user V3USER V3GROUP v3 auth sha xxxxxxx
R4(config)#snmp-server view V3READ iso included
R4(config)#snmp-server view V3WRITE iso included
R4(config)#snmp-server host x.x.x.x version 3 auth V3USER

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Router_Y22M01_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001967, Rule-ID|SV-215696r521266_rule, STIG-ID|CISC-ND-001130, STIG-Legacy|SV-105273, STIG-Legacy|V-96135, Vuln-ID|V-215696

Plugin: Cisco

Control ID: 5f5d35fc8ca01120d143d7be94385aa3ff1cccdc6f14dbaae8c9f7831cc1f943