CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh server algorithm mac

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Unapproved mechanisms that are used for authentication to the cryptographic module are not verified and therefore cannot be relied upon to provide confidentiality or integrity, and DoD data may be compromised.

Nonlocal maintenance and diagnostic activities are those activities conducted by individuals communicating through a network, either an external network (e.g., the Internet) or an internal network.

Currently, HMAC is the only FIPS-approved algorithm for generating and verifying message/data authentication codes in accordance with FIPS 198-1. Products that are FIPS 140-2 validated will have an HMAC that meets specification; however, the option must be configured for use as the only message authentication code used for authentication to cryptographic modules.

Solution

The Cisco router is not compliant with this requirement. However, the risk associated with this requirement can be fully mitigated if the router is configured.

Configure SSH and HTTPs to use FIPS-validated HMAC for remote maintenance sessions as shown in the following examples:

SSH Example

R1(config)#ip ssh version 2
R1(config)#ip ssh server algorithm mac hmac-sha2-256

HTTPS Example

R2(config)#ip http secure-ciphersuite aes-128-cbc-sha

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Router_Y22M01_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-13, CAT|I, CCI|CCI-002890, Rule-ID|SV-215699r808537_rule, STIG-ID|CISC-ND-001200, STIG-Legacy|SV-105283, STIG-Legacy|V-96145, Vuln-ID|V-215699

Plugin: Cisco

Control ID: e88d0e5c64039405d18a1a4f340f5937c3a7aac0ac7ea93998bbdf9a58633083