CISC-ND-001130 - The Cisco switch must be configured to authenticate SNMP messages using a FIPS-validated Keyed-Hash Message Authentication Code (HMAC) - snmp-server user md5

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without authenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity. Bidirectional authentication provides stronger safeguards to validate the identity of other devices for connections that are of greater risk.

A local connection is any connection with a device communicating without the use of a network. A network connection is any connection with a device that communicates through a network (e.g., local area or wide area network, Internet). A remote connection is any connection with a device communicating through an external network (e.g., the Internet).

Because of the challenges of applying this requirement on a large scale, organizations are encouraged to only apply the requirement to those limited number (and type) of devices that truly need to support this capability.

Solution

Configure the Cisco switch to authenticate SNMP messages as shown in the example below:

SW1(config)# snmp-server user NETOPS auth sha xxxxxxxxxxxxxxxxx
SW1(config)# snmp-server host 10.1.48.10 traps version 3 auth NETOPS

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_NX-OS_Switch_Y21M10_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-3(1), CAT|II, CCI|CCI-001967, Rule-ID|SV-220500r604141_rule, STIG-ID|CISC-ND-001130, STIG-Legacy|SV-110649, STIG-Legacy|V-101545, Vuln-ID|V-220500

Plugin: Cisco

Control ID: 74b82b729d886b468fc4e8abfa2d30a3e138779c2409058cff3bd849c58c7337