Check: CACI-ND-000060
Cisco ACI NDM STIG:
CACI-ND-000060
(in version v1 r1)
Title
The Cisco ACI must limit the number of concurrent sessions to one for each administrator account. (Cat II impact)
Discussion
Device management includes the ability to control the number of administrators and management sessions that manage a device. Limiting the number of allowed administrators and sessions per administrator based on account type, role, or access type is helpful in limiting risks related to denial-of-service (DoS) attacks. This requirement addresses concurrent sessions for administrative accounts and does not address concurrent sessions by a single administrator via multiple administrative accounts. The maximum number of concurrent sessions should be defined based upon mission needs and the operational environment for each system. At a minimum, limits must be set for SSH, HTTPS, account of last resort, and root account sessions.
Check Content
Review the AAA configuration: 1. In the GUI, on the menu bar, choose Admin >> AAA. 2. In the Navigation pane, click "Authentication" and then click the "RADIUS" tab. 3. Review the configuration for the AAA server. 4. Review the configuration of the Login Domain(s) used by the site. Note: The above configuration is an example using the RADIUS protocol. However, DOD sites may configure the options for LDAP, RADIUS, or TACACS+. Roles and user attributes such as limiting concurrent logins to 1 for remote system admins are also needed, but this configuration is done on the remote AAA server. If the Cisco ACI is not configured to use at least two authentication servers for the purpose of authenticating users prior to granting administrative access, this is a finding.
Fix Text
In the APIC, configure redundant RADIUS providers: 1. On the menu bar, choose Admin >> AAA. 2. In the Navigation pane, click "Authentication" and then click the "RADIUS" tab. 3. In the Work pane, choose Actions >> Create RADIUS Provider. 4. Specify the RADIUS host name (or IP address), port, protocol, and management endpoint group. 5. In the Navigation pane, choose System >> System Settings >> APIC Connectivity Preferences. In the Work pane, select "ooband". 6. Repeat the above steps for at least one other AAA server. Create the login domain for RADIUS: 1. In the Navigation pane, choose AAA Authentication >> Login Domains. 2. In the Work pane, choose Actions >> Create Login Domain. 3. Specify the login domain name, description, realm, and provider group as appropriate. Note: The above configuration is an example using the RADIUS protocol. However, DOD sites may configure the options for LDAP, RADIUS, or TACACS+.
Additional Identifiers
Rule ID: SV-271975r1114224_rule
Vulnerability ID: V-271975
Group Title: SRG-APP-000001-NDM-000200
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000054 |
Limit the number of concurrent sessions for each organization-defined account and/or account type to an organization-defined number. |
Controls
Number | Title |
---|---|
AC-10 |
Concurrent Session Control |