CISC-RT-000230 - The Cisco router must be configured to disable the auxiliary port unless it is connected to a secured modem providing encryption and authentication.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The use of POTS lines to modems connecting to network devices provides clear text of authentication traffic over commercial circuits that could be captured and used to compromise the network. Additional war dial attacks on the device could degrade the device and the production network.

Secured modem devices must be able to authenticate users and must negotiate a key exchange before full encryption takes place. The modem will provide full encryption capability (Triple DES) or stronger. The technician who manages these devices will be authenticated using a key fob and granted access to the appropriate maintenance port; thus, the technician will gain access to the managed device (router, switch, etc.). The token provides a method of strong (two-factor) user authentication. The token works in conjunction with a server to generate one-time user passwords that will change values at second intervals. The user must know a personal identification number (PIN) and possess the token to be allowed access to the device.

Solution

Disable the auxiliary port.

R2(config)#line aux 0
R2(config-line)#no exec
R2(config-line)#transport input none

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_XE_Switch_Y22M07_STIG.zip

Item Details

References: CAT|III, CCI|CCI-001414, Rule-ID|SV-216661r531086_rule, STIG-ID|CISC-RT-000230, STIG-Legacy|SV-106033, STIG-Legacy|V-96895, Vuln-ID|V-216661

Plugin: Cisco

Control ID: 33f109a038d057249a67f317797a4a79f9b0497ae3e2f4f11cd9a322b4c8b085