2.2.23 Ensure default SNMP community strings don't exist

Information

SNMP community strings must be changed from the default values.

Rationale:

Whether active or not, default Simple Network Management Protocol (SNMP) community strings must be changed to maintain security. If the service is running with the default authenticators, anyone can gather data about the system and the network and use the information to potentially compromise the integrity of the system or network(s). It is highly recommended that SNMP version 3 user authentication and message encryption be used in place of the version 2 community strings.

Solution

If the /etc/snmp/snmpd.conf file exists, modify any lines that contain a community string value of public or private to another string value.
Example: vim /etc/snmp/snmpd.conf
Example of changing the public and private string value:

snmp-server community nEV8rM1ndthi$ RO

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CCI|CCI-000366, CSCv7|9.2, Rule-ID|SV-204627r603261_rule, STIG-ID|RHEL-07-040800

Plugin: Unix

Control ID: 9bf7d8bc492b41b81578297a375b000e6f8c4372609a1f5aa1809ace2a704c8b