The network device must not use the default or well-known SNMP community strings public and private.

From Infrastructure L3 Switch Secure Technical Implementation Guide - Cisco

Part of Using default SNMP community names.

SV-3210r4_rule The network device must not use the default or well-known SNMP community strings public and private.

Vulnerability discussion

Network devices may be distributed by the vendor pre-configured with an SNMP agent using the well-known SNMP community strings public for read only and private for read and write authorization. An attacker can obtain information about a network device using the read community string "public". In addition, an attacker can change a system configuration using the write community string "private".

Check content

Review the network devices configuration and verify if either of the SNMP community strings "public" or "private" is being used. If default or well-known community strings are used for SNMP, this is a finding.

Fix text

Configure unique SNMP community strings replacing the default community strings.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer