UCF STIG Viewer Logo

The network element must allow the change of security attributes by authorized administrators.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000058-RTR-NA SRG-NET-000058-RTR-NA SRG-NET-000058-RTR-NA_rule Medium
Description
Security attributes are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information. These attributes are typically associated with internal data structures (e.g., records, buffers, files) within the network element and are used to enable the implementation of access control and flow control policies, reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy. The term security label is often used to associate a set of security attributes with a specific information object as part of the data structure for that object (e.g., user access privileges, nationality, affiliation as contractor). Examples of a security label of a packet could be traffic flow (source, destination, protocol combination), traffic classification based on QoS markings for preferred treatment, VLAN identification, etc. Examples of entities that can make these changes are configured policies on routers and multilayer switches, access switchport that are configured to mark the class of service or set a VLAN identification of an ingress packet, and the administrators that are authorized to make and implement these configurations. This requirement is applicable to network device management and is not applicable to the routing function.
STIG Date
Router Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000058-RTR-NA_chk )
This requirement is NA for router.
Fix Text (F-SRG-NET-000058-RTR-NA_fix)
This requirement is NA for router.