UCF STIG Viewer Logo

The FortiGate device must limit privileges to change the software resident within software libraries.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234190 FGFW-ND-000155 SV-234190r611759_rule Medium
Description
Changes to any software components of the network device can have significant effects on the overall security of the network. Therefore, only qualified and authorized individuals should be allowed administrative access to the network device for implementing any changes or upgrades. If the network device were to enable non-authorized users to make changes to software libraries, those changes could be implemented without undergoing testing, validation, and approval.
STIG Date
Fortinet FortiGate Firewall NDM Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-37375r611757_chk )
Log in to the FortiGate GUI with an Administrator that does not have System setting privileges.

1. Click System.
2. Attempt to click Firmware; this option will not be available.

If the FortiGate device does not limit privileges to change the software resident within software libraries, this is a finding.
Fix Text (F-37340r611758_fix)
Log in to the FortiGate GUI with Super-Admin privilege.

To remove System access permission from an existing low-privileged administrator:

1. Click System.
2. Click Administrators.
3. Identify the administrator role that is unauthorized to update software.
4. Select the administrator role and hover over the profile assigned to the role.
5. Click Edit.
6. For System access, click None.
7. Click OK to save.