SOL-11.1-080160 - SNMP communities, users, and passphrases must be changed from the default.

Information

Whether active or not, default SNMP passwords, users, and passphrases must be changed to maintain security. If the service is running with the default authenticators, then anyone can gather data about the system and the network and use the information to potentially compromise the integrity of the system or network(s).

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

The root role is required.

Change the default snmpd.conf community passwords. To change them, locate the snmpd.conf file and edit it.

# pfedit [filename]

Locate the line system-group-read-community which has a default password of public and make the password something more random (less guessable). Make the same changes for the lines that read system- group-write-community, read-community, write-community, trap, and trap-community. Read the information in the file carefully. The trap is defining who to send traps to, for instance, by default. It is not a password, but the name of a host.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SOL_11_SPARC_V2R2_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5, CAT|I, CCI|CCI-000366, CSCv6|5.3, Rule-ID|SV-216456r603267_rule, STIG-ID|SOL-11.1-080160, STIG-Legacy|SV-60867, STIG-Legacy|V-47995, Vuln-ID|V-216456

Plugin: Unix

Control ID: 5edeb524e56ae7b40cbbf8c71796ea659c2e806ea816a2bf3a26136eb5b937dd