FGFW-ND-000210 - The FortiGate device must authenticate SNMP messages using a FIPS-validated Keyed-Hash Message Authentication Code (HMAC)

Information

Without authenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity. Bidirectional authentication provides stronger safeguards to validate the identity of other devices for connections that are of greater risk.

A local connection is any connection with a device communicating without the use of a network. A network connection is any connection with a device that communicates through a network (e.g., local area or wide area network, internet). A remote connection is any connection with a device communicating through an external network (e.g., internet).

Because of the challenges of applying this requirement on a large scale, organizations are encouraged to only apply the requirement to those limited number (and type) of devices that truly need to support this capability.

Solution

Log in to the FortiGate GUI with Super-Admin privilege.

1. Click System.
2. Click SNMP.
3. Select each SNMPv3 user.
4. Click Edit.
5. On Security Level, click Authentication.
6. Select SHA256 for the Authentication Algorithm.
7. Change the Password if required.
8. Click OK.
9. Click Apply.

or

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following command:
# config system snmp user
# edit {NAME}
# set status enable
# set security-level auth
# set auth-proto sha256
# set auth-pwd {PASSWORD}
# next
# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_FN_FortiGate_Firewall_Y23M07_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-3(1), CAT|II, CCI|CCI-001967, Rule-ID|SV-234201r879768_rule, STIG-ID|FGFW-ND-000210, Vuln-ID|V-234201

Plugin: FortiGate

Control ID: 757619fb4c73fa9a697f969de6cc0ca6ad62a530c4cbd1117a165c4d6aa631f7