CISC-ND-000610 - The Cisco switch must be configured to require that when a password is changed, the characters are changed in at least eight of the positions within the password.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If the application allows the user to consecutively reuse extensive portions of passwords, this increases the chances of password compromise by increasing the window of opportunity for attempts at guessing and brute-force attacks.

The number of changed characters refers to the number of changes required with respect to the total number of positions in the current password. In other words, characters may be the same within the two passwords; however, the positions of the like characters must be different.

Multifactor authentication (MFA) is required for all administrative and user accounts on network devices, except for an account of last resort and (where applicable) a root account. Passwords should only be used when MFA using PKI is not available and for the account of last resort and root account.

Solution

Configure the Cisco switch to enforce password complexity by requiring that when a password is changed, the characters are changed in at least eight of the positions within the password as shown in the example below:

SW1(config)#aaa common-criteria policy PASSWORD_POLICY
SW1(config-cc-policy)#char-changes 8
SW1(config-cc-policy)#exit

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Switch_Y22M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000195, Rule-ID|SV-220594r521267_rule, STIG-ID|CISC-ND-000610, STIG-Legacy|SV-110417, STIG-Legacy|V-101313, Vuln-ID|V-220594

Plugin: Cisco

Control ID: 4d08ff08c449006cfe9f760673e06a0aed7af043e03aa7d9c28e1a31fc3ae91a