ARST-ND-000550 - If the Arista network device uses role-based access control, the network device must enforce organization-defined role-based access control policies over defined subjects and objects.

Information

Organizations can create specific roles based on job functions and the authorizations (i.e., privileges) to perform needed operations on organizational information systems associated with the organization-defined roles. When administrators are assigned to the organizational roles, they inherit the authorizations or privileges defined for those roles. Role-based access control (RBAC) simplifies privilege administration for organizations because privileges are not assigned directly to every administrator (which can be a significant number of individuals for mid- to large-size organizations) but are instead acquired through role assignments. RBAC can be implemented either as a mandatory or discretionary form of access control.

The RBAC policies and the subjects and objects are defined uniquely for each network device, so they cannot be specified in the requirement.

Satisfies: SRG-APP-000329-NDM-000287, SRG-APP-000380-NDM-000304

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the network device and its associated authentication server to enforce role-based access control policy over defined subjects and objects.

switch(config)#
role network-admin
10 permit command .*
!
role operator
10 permit command show running-config [all|detail] sanitized
20 deny command >|>>|extension|\||session|do|delete|copy|rmdir|mkdir|python-shell|bash|platform|scp|append|redirect|tee|more|less|who|show run.*
30 deny mode config command (no |default )?(username|role|aaa|tcpdump|schedule|event.*)
40 permit command .*
!
role tester
10 permit command show running-config [all|detail] sanitized
20 deny command >|>>|extension|\||session|do|delete|copy|rmdir|mkdir|python-shell|bash|platform|scp|append|redirect|tee|more|less|who|show run.*
30 deny mode config command (no |default )(username|role|aaa|tcpdump|schedule|event.*)
40 permit command .*

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Arista_MLS_EOS_4-2x_Y23M02_STIG.zip

Item Details

Category: ACCESS CONTROL, CONFIGURATION MANAGEMENT

References: 800-53|AC-3(7), 800-53|CM-5(1), CAT|II, CCI|CCI-001813, CCI|CCI-002169, Rule-ID|SV-255957r882213_rule, STIG-ID|ARST-ND-000550, Vuln-ID|V-255957

Plugin: Arista

Control ID: a9504b60039745a11c3ea05d83c0cc4316def7c78343a3892c812397f4716055