Applications used for nonlocal maintenance sessions must implement cryptographic mechanisms to protect the confidentiality of nonlocal maintenance and diagnostic communications.

From DBN-6300 NDM Security Technical Implementation Guide

Part of SRG-APP-000412-NDM-000331

Associated with: CCI-003123

SV-91697r1_rule Applications used for nonlocal maintenance sessions must implement cryptographic mechanisms to protect the confidentiality of nonlocal maintenance and diagnostic communications.

Vulnerability discussion

This requires the use of secure protocols instead of their unsecured counterparts, such as SSH instead of telnet, SCP instead of FTP, and HTTPS instead of HTTP. If unsecured protocols (lacking cryptographic mechanisms) are used for sessions, the contents of those sessions will be susceptible to eavesdropping, potentially putting sensitive data (including administrator passwords) at risk of compromise and potentially allowing hijacking of maintenance sessions.

Check content

Verify SSL is configured to use SSL for the web management tool. Navigate to Settings >> Initial Configuration >> Security. If the check box for "Enforce secure communications (SSL) for user interface access" is not checked, this is a finding.

Fix text

Configure the User Interface (UI) web management tool to use HTTPS for communications. Navigate to Settings >> Initial Configuration >> Security. Select the check box for "Enforce secure communications (SSL) for user interface access". Click on "Commit".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer