UCF STIG Viewer Logo

The FortiGate device must not have any default manufacturer passwords when deployed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234209 FGFW-ND-000250 SV-234209r850534_rule Medium
Description
Network devices not protected with strong password schemes provide the opportunity for anyone to crack the password and gain access to the device, which can result in loss of availability, confidentiality, or integrity of network traffic. Many default vendor passwords are well known or are easily guessed; therefore, not removing them prior to deploying the network device into production provides an opportunity for a malicious user to gain unauthorized access to the device.
STIG Date
Fortinet FortiGate Firewall NDM Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-37394r611814_chk )
Attempt to log in to the FortiGate GUI using the username admin with the default (blank) password.

Attempt to log in to the CLI over SSH with the username admin with the default (blank) password.

If either of these logins are successful, this is a finding.
Fix Text (F-37359r611815_fix)
Log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following commands:
# config system admin
# edit admin
# set password {password}
# end