UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The network element must have HTTP service for administrative access disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-3085 NET0740 SV-3085r2_rule ECSC-1 Medium
Description
The additional services that the router is enabled for increases the risk for an attack since the router will listen for these services. In addition, these services provide an unsecured method for an attacker to gain access to the router. Most recent software versions support remote configuration and monitoring using the World Wide Web's HTTP protocol. In general, HTTP access is equivalent to interactive access to the router. The authentication protocol used for HTTP is equivalent to sending a clear-text password across the network, and, unfortunately, there is no effective provision in HTTP for challenge-based or one-time passwords. This makes HTTP a relatively risky choice for use across the public Internet. Any additional services that are enabled increase the risk for an attack since the router will listen for these services.
STIG Date
Infrastructure L3 Switch Security Technical Implementation Guide 2013-10-08

Details

Check Text ( C-3572r3_chk )
Review the device configuration to determine that HTTP is not enabled for administrative access.
Fix Text (F-3110r4_fix)
Configure the device to disable using HTTP (port 80) for administrative access.