NET1675 - SNMP privilege and non-privileged access

Information

The network element must use different SNMP community names or groups for various levels of read and write access.

Numerous vulnerabilities exist with SNMP; therefore, without unique SNMP community names, the risk of compromise is dramatically increased. This is especially true with vendors default community names which are widely known by hackers and other networking experts. If a hacker gains access to these devices and can easily guess the name, this could result in denial of service, interception of sensitive information, or other destructive actions.

NOTE: This check requires a manual review of the router's configuration file to ensure that each SNMP community name/group is different for each level, (i.e. read and write access).
NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Configure the SNMP community strings on the network element and change them from the default values. SNMP community strings and user passwords must be unique and do not match any other network device passwords. Different community strings (V1/2) or groups (V3) must be configured for various levels of read and write access.

See Also

https://iasecontent.disa.mil/stigs/zip/U_Network_Infrastructure_Router_L3_Switch_V8R29_STIG.zip

Item Details

References: CAT|II, Rule-ID|SV-3043r4_rule, STIG-ID|NET1675, Vuln-ID|V-3043

Plugin: Cisco

Control ID: b5bbba7414df8f4c08c0c2de31f6fcbd26ada4432c67b5e5c7ed6046d45f907e