CISC-ND-000530 - The Cisco switch must be configured to implement replay-resistant authentication mechanisms for network access to privileged accounts - ip ssh version 2

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A replay attack may enable an unauthorized user to gain access to the application. Authentication sessions between the authenticator and the application validating the user credentials must not be vulnerable to a replay attack.

An authentication process resists replay attacks if it is impractical to achieve a successful authentication by recording and replaying a previous authentication message.

Solution

Configure SSH to use FIPS-140-2 compliant HMACs as shown in the example below:

SW1(config)#ip ssh version 2
SW1(config)#ip ssh server algorithm encryption aes256-ctr aes192-ctr aes128-ctr

Note: An SSH configuration enables a server and client to authorize the negotiation of only algorithms that are configured from the allowed list. If a user tries to negotiate using an algorithm that is not part of the allowed list, the request is rejected and the session is not established.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Switch_Y21M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001941, Rule-ID|SV-220588r521267_rule, STIG-ID|CISC-ND-000530, STIG-Legacy|SV-110405, STIG-Legacy|V-101301, Vuln-ID|V-220588

Plugin: Cisco

Control ID: 4c861993b19e2e2350610fc2ef4a1ec159f662801324520dede1d88608980f51