GEN005300 - SNMP communities, users, and passphrases must be changed from the default.

Information

Whether active or not, default SNMP passwords, users, and passphrases must be changed to maintain security. If the service is running with the default authenticators, then anyone can gather data about the system and the network and use the information to potentially compromise the integrity of the system or network(s).

Solution

Change the default passwords.
To change them, locate the file snmpd.conf.

Edit the file.

Locate the line system-group-read-community which has a default password of 'public' and make the password something more secure and less guessable.

Do the same for the lines reading system-group-write-community, read-community, write-community, trap and trap-community.

Read the information in the file carefully. The trap is defining who to send traps to, for instance, by default. It is not a password, but the name of a host.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_5_V2R1_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT, IDENTIFICATION AND AUTHENTICATION

References: 800-53|CM-6b., 800-53|IA-5e., CAT|I, CCI|CCI-000178, CCI|CCI-000366, Rule-ID|SV-218578r603259_rule, STIG-ID|GEN005300, STIG-Legacy|SV-63371, STIG-Legacy|V-993, Vuln-ID|V-218578

Plugin: Unix

Control ID: ffbbb590ddf210c5a0b1a77a96e5503e475133de25cc414d29aa92048e60a865