UCF STIG Viewer Logo

The BIG-IP appliance must be configured to allow the use of a temporary password for system logons with an immediate change to a permanent password.


Overview

Finding ID Version Rule ID IA Controls Severity
V-229008 F5BI-DM-000229 SV-229008r557520_rule Medium
Description
Without providing this capability, an account may be created without a password. Non-repudiation cannot be guaranteed once an account is created if a user is not forced to change the temporary password upon initial logon. Temporary passwords are typically used to allow access to applications when new accounts are created or passwords are changed. It is common practice for administrators to create temporary passwords for user accounts that allow the users to log on yet force them to change the password once they have successfully authenticated.
STIG Date
F5 BIG-IP Device Management 11.x Security Technical Implementation Guide 2020-09-28

Details

Check Text ( C-31323r518068_chk )
Verify the BIG-IP appliance is configured to use an authentication server that allows the use of a temporary password for system logons with an immediate change to a permanent password.

Navigate to the BIG-IP System manager >> System >> Users >> Authentication.

Verify that "User Directory" is set to an approved authentication server type that allows the use of a temporary password for system logons with an immediate change to a permanent password.

If the BIG-IP appliance is not configured to authenticate through an authentication server that allows the use of a temporary password for system logons with an immediate change to a permanent password, this is a finding.
Fix Text (F-31300r518069_fix)
Configure the BIG-IP appliance to use an authentication server that allows the use of a temporary password for system logons with an immediate change to a permanent password.