UCF STIG Viewer Logo

The network device must be configured to authenticate SNMP messages using a FIPS-validated Keyed-Hash Message Authentication Code (HMAC).


Overview

Finding ID Version Rule ID IA Controls Severity
V-243181 WLAN-ND-001200 SV-243181r928997_rule Medium
Description
Without authenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity. Bidirectional authentication provides stronger safeguards to validate the identity of other devices for connections that are of greater risk. A local connection is any connection with a device communicating without the use of a network. A network connection is any connection with a device that communicates through a network (e.g., local area or wide area network, internet). A remote connection is any connection with a device communicating through an external network (e.g., the internet). Because of the challenges of applying this requirement on a large scale, organizations are encouraged to only apply the requirement to those limited number (and types) of devices that truly need to support this capability.
STIG Date
Network WLAN Bridge Management Security Technical Implementation Guide 2023-09-13

Details

Check Text ( C-46456r928996_chk )
Review the device configuration to verify it is configured to use SNMPv3 with both SHA authentication and privacy using AES encryption.

If the device is not configured to use SNMP, this is not a finding.

If the device is configured to use to anything other than SNMPv3 with at least SHA-1 and AES, this is a finding.
Fix Text (F-46413r719997_fix)
If SNMP is enabled, configure the network device to use SNMP Version 3 Security Model with FIPS 140-2 validated cryptography (i.e., SHA authentication and AES encryption).