HP FlexFabric Switch NDM Security Technical Implementation Guide

  • Version/Release: V1R3
  • Published: 2020-06-03
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.
a
The HP FlexFabric Switch must limit the number of concurrent sessions to an organization-defined number for each administrator account and/or administrator account type.
AC-10 - Low - CCI-000054 - V-65963 - SV-80453r1_rule
RMF Control
AC-10
Severity
Low
CCI
CCI-000054
Version
HFFS-ND-000001
Vuln IDs
  • V-65963
Rule IDs
  • SV-80453r1_rule
Device management includes the ability to control the number of administrators and management sessions that manage a device. Limiting the number of allowed administrators and sessions per administrator is helpful in limiting risks related to DoS attacks. This requirement addresses concurrent sessions for administrative accounts and does not address concurrent sessions by a single administrator via multiple administrative accounts. The maximum number of concurrent sessions should be defined based upon mission needs and the operational environment for each system.
Checks: C-66611r1_chk

Review the HP FlexFabric Switch configuration to see if it limits the number of concurrent sessions to an organization-defined number for all administrator accounts and/or administrator account types: [HP] display local-user Device management user test: State: Active Service type: None Access limit: Enabled Max access number: 3 Current access number: 0 User group: system Bind attributes: Authorization attributes: Work directory: cfa0: User role list: network-admin If "Max access number:" line is not present, this is a finding.

Fix: F-72039r1_fix

Configure the HP FlexFabric Switch to limit the number of concurrent sessions to an organization-defined number for all administrator accounts and administrator account types as shown in the following example: [HP] local-user admin [HP-luser-manage-admin] access-limit 3

a
The HP FlexFabric Switch must automatically disable accounts after a 35-day period of account inactivity.
AC-2 - Low - CCI-000017 - V-66141 - SV-80631r1_rule
RMF Control
AC-2
Severity
Low
CCI
CCI-000017
Version
HFFS-ND-000008
Vuln IDs
  • V-66141
Rule IDs
  • SV-80631r1_rule
Since the accounts in the HP FlexFabric Switch are privileged or system-level accounts, account management is vital to the security of the HP FlexFabric Switch. Inactive accounts could be reactivated or compromised by unauthorized users, allowing exploitation of vulnerabilities and undetected access to the HP FlexFabric Switch. This control does not include emergency administration accounts, which are meant for access to the HP FlexFabric Switch components in case of network failure.
Checks: C-66787r2_chk

Review the HP FlexFabric Switch configuration to determine if it automatically disables accounts after 35 days. [HP] display password-control Global password control configurations: User account idle time: 35 days If accounts are not automatically disabled after 35 days of inactivity, this is a finding.

Fix: F-72217r1_fix

Configure the HP FlexFabric Switch to automatically disable accounts after 35 days of inactivity: [HP]password-control login idle-time 35

b
The HP FlexFabric Switch must automatically audit account creation.
AC-2 - Medium - CCI-000018 - V-66143 - SV-80633r1_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000018
Version
HFFS-ND-000009
Vuln IDs
  • V-66143
Rule IDs
  • SV-80633r1_rule
Upon gaining access to a network device, an attacker will often first attempt to create a persistent method of reestablishing access. One way to accomplish this is to create a new account. Notification of account creation helps to mitigate this risk. Auditing account creation provides the necessary reconciliation that account management procedures are being followed. Without this audit trail, personnel without the proper authorization may gain access to critical network nodes.
Checks: C-66789r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72219r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled. Account creation on the SUT generates an automatic log entry in the system's log.

b
The HP FlexFabric Switch must automatically audit account modification.
AC-2 - Medium - CCI-001403 - V-66145 - SV-80635r1_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001403
Version
HFFS-ND-000010
Vuln IDs
  • V-66145
Rule IDs
  • SV-80635r1_rule
Since the accounts in the HP FlexFabric Switch are privileged or system-level accounts, account management is vital to the security of the HP FlexFabric Switch. Account management by a designated authority ensures access to the HP FlexFabric Switch is being controlled in a secure manner by granting access to only authorized personnel with the appropriate and necessary privileges. Auditing account modification along with an automatic notification to appropriate individuals will provide the necessary reconciliation that account management procedures are being followed. If modifications to management accounts are not audited, reconciliation of account management procedures cannot be tracked.
Checks: C-66791r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72221r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled. Account modification on the SUT generates an automatic log entry in the system's log.

b
The HP FlexFabric Switch must automatically audit account disabling actions.
AC-2 - Medium - CCI-001404 - V-66147 - SV-80637r1_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001404
Version
HFFS-ND-000011
Vuln IDs
  • V-66147
Rule IDs
  • SV-80637r1_rule
Account management, as a whole, ensures access to the HP FlexFabric Switch is being controlled in a secure manner by granting access to only authorized personnel. Auditing account disabling actions will support account management procedures. When device management accounts are disabled, user or service accessibility may be affected. Auditing also ensures authorized active accounts remain enabled and available for use when required.
Checks: C-66793r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72223r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled. Account disabling actions on the SUT generates an automatic log entry in the system's log.

b
The HP FlexFabric Switch must automatically audit account removal actions.
AC-2 - Medium - CCI-001405 - V-66149 - SV-80639r1_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001405
Version
HFFS-ND-000012
Vuln IDs
  • V-66149
Rule IDs
  • SV-80639r1_rule
Account management, as a whole, ensures access to the HP FlexFabric Switch is being controlled in a secure manner by granting access to only authorized personnel. Auditing account removal actions will support account management procedures. When device management accounts are terminated, user or service accessibility may be affected. Auditing also ensures authorized active accounts remain enabled and available for use when required.
Checks: C-66795r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72225r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled. Account removal actions on the SUT generates an automatic log entry in the system's log.

c
The HP FlexFabric Switch must enforce the assigned privilege level for each administrator and authorizations for access to all commands relative to the privilege level in accordance with applicable policy for the device.
AC-3 - High - CCI-000213 - V-66151 - SV-80641r1_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
HFFS-ND-000013
Vuln IDs
  • V-66151
Rule IDs
  • SV-80641r1_rule
To mitigate the risk of unauthorized access to sensitive information by entities that have been issued certificates by DoD-approved PKIs, all DoD systems must be properly configured to incorporate access control methods that do not rely solely on the possession of a certificate for access. Successful authentication must not automatically give an entity access to an asset or security boundary. Authorization procedures and controls must be implemented to ensure each authenticated entity also has a validated and current authorization. Authorization is the process of determining whether an entity, once authenticated, is permitted to access a specific asset. Network devices use access control policies and enforcement mechanisms to implement this requirement. Access control policies include identity-based policies, role-based policies, and attribute-based policies. Access enforcement mechanisms include access control lists, access control matrices, and cryptography. These policies and mechanisms must be employed by the HP FlexFabric Switch to control access between administrators (or processes acting on behalf of administrators) and objects (e.g., device commands, files, records, processes) in the HP FlexFabric Switch.
Checks: C-66797r1_chk

Determine if the HP FlexFabric Switch is configured to enforce the assigned privilege level for each administrator and authorizations for access to all commands relative to the privilege level in accordance with applicable policy for the switch. [HP] display local-user Device management user admin: State: Active Service type: SSH/Telnet/Terminal User group: system Bind attributes: Authorization attributes: Work directory: flash: User role list: network-admin Password control configurations: If the HP FlexFabric Switch does not enforce the assigned privilege level for each administrator and authorizations for access to all commands relative to the privilege level, this is a finding.

Fix: F-72227r1_fix

Configure the HP FlexFabric Switch to enforce the assigned privilege level for each administrator and authorizations for access to all commands relative to the privilege level in accordance with applicable policy for the switch. [HP] local-user admin [HP-luser-manage-admin] [HP-luser-manage-admin]authorization-attribute user-role network-admin

b
The HP FlexFabric Switch must enforce approved authorizations for controlling the flow of management information within the HP FlexFabric Switch based on information flow control policies.
AC-4 - Medium - CCI-001368 - V-66153 - SV-80643r1_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001368
Version
HFFS-ND-000014
Vuln IDs
  • V-66153
Rule IDs
  • SV-80643r1_rule
A mechanism to detect and prevent unauthorized communication flow must be configured or provided as part of the system design. If management information flow is not enforced based on approved authorizations, the HP FlexFabric Switch may become compromised. Information flow control regulates where management information is allowed to travel within a network device. The flow of all management information must be monitored and controlled so it does not introduce any unacceptable risk to the HP FlexFabric Switch or data. Application-specific examples of enforcement occur in systems that employ rule sets or establish configuration settings that restrict information system services or message-filtering capability based on message content (e.g., implementing key word searches or using document characteristics). Applications providing information flow control must be able to enforce approved authorizations for controlling the flow of management information within the system in accordance with applicable policy.
Checks: C-66799r1_chk

Review the HP FlexFabric Switch configuration to determine if ACLs were configured for controlling the flow of management information within the HP FlexFabric Switch based on information flow control policies: [HP] display current-configuration acl number 3000 description ACL to block traffic with invalid address rule 0 permit icmp source 10.0.0.0 0.255.255.255 rule 1 deny ip source 172.16.0.0 0.15.255.255 rule 2 deny ip source 192.168.0.0 0.0.255.255 rule 3 deny ip source 169.254.0.0 0.0.255.255 rule 6 deny ip source 127.0.0.0 0.255.255.255 If ACLs are not configured for controlling the flow of management information within the HP FlexFabric Switch based on information flow control policies , this is a finding.

Fix: F-72229r1_fix

Configure the HP FlexFabric Switch for controlling the flow of management information within the HP FlexFabric Switch based on information flow control policies. Below is an example for an ACL configuration: [HP] acl number 3000 [HP-acl-adv-3000] description ACL to block traffic with invalid address [HP-acl-adv-3000] rule 0 permit icmp source 10.0.0.0 0.255.255.255 [HP-acl-adv-3000] rule 1 deny ip source 172.16.0.0 0.15.255.255 [HP-acl-adv-3000] rule 2 deny ip source 192.168.0.0 0.0.255.255 [HP-acl-adv-3000] rule 3 deny ip source 169.254.0.0 0.0.255.255 [HP-acl-adv-3000] rule 6 deny ip source 127.0.0.0 0.255.255.255 [HP] interface Vlan-interface 192 [HP-Vlan-interface192] packet-filter 3000 inbound

b
The HP FlexFabric Switch must enforce the limit of three consecutive invalid logon attempts by a user during a 15-minute time period.
AC-7 - Medium - CCI-000044 - V-66155 - SV-80645r1_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
HFFS-ND-000015
Vuln IDs
  • V-66155
Rule IDs
  • SV-80645r1_rule
By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-forcing, is reduced.
Checks: C-66801r1_chk

Verify that the HP FlexFabric Switch is configured to enforce the limit of three consecutive invalid logon attempts by a user during a 15-minute time period. [HP] display password-control Global password control configurations: Maximum login attempts: 3 Action for exceeding login attempts: Lock user for 15 minutes If the limit of three consecutive invalid logon attempts by a user during a 15-minute time period is not enforced, this is a finding.

Fix: F-72231r1_fix

Configure the HP FlexFabric Switch to enforce the limit of three consecutive invalid logon attempts by a user during a 15-minute time period: [HP]password-control login-attempt 3 exceed lock-time 15

b
The HP FlexFabric Switch must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.
AC-8 - Medium - CCI-000048 - V-66157 - SV-80647r1_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-000048
Version
HFFS-ND-000016
Vuln IDs
  • V-66157
Rule IDs
  • SV-80647r1_rule
Display of the DoD-approved use notification before granting access to the HP FlexFabric Switch ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. System use notifications are required only for access via logon interfaces with human users.
Checks: C-66803r1_chk

Determine if the HP FlexFabric Switch is configured to present a DoD-approved banner that is formatted in accordance with DTM-08-060. Establish a console or vty connection to HP FlexFabric Switch and attempt to logon to it. Once entering the username the banner should appear: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." Use the following verbiage for operating systems that have severe limitations on the number of characters that can be displayed in the banner: "I've read & consent to terms in IS user agreem't." If such a banner is not presented, this is a finding.

Fix: F-72233r1_fix

Configure the HP FlexFabric Switch to display the Standard Mandatory DoD Notice and Consent Banner before granting access to the switch. [HP] header legal % Desirable text goes here % Note: In this example, the percentage sign (%) is the starting and ending character of the text argument. Entering the percentage sign after the text quits the header command. Because it is the starting and ending character, the percentage sign is not included in the banner.

b
The HP FlexFabric Switch must retain the Standard Mandatory DoD Notice and Consent Banner on the screen until the administrator acknowledges the usage conditions and takes explicit actions to log on for further access.
AC-8 - Medium - CCI-000050 - V-66159 - SV-80649r1_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-000050
Version
HFFS-ND-000017
Vuln IDs
  • V-66159
Rule IDs
  • SV-80649r1_rule
The banner must be acknowledged by the administrator prior to allowing the administrator access to the HP FlexFabric Switch. This provides assurance that the administrator has seen the message and accepted the conditions for access. If the consent banner is not acknowledged by the administrator, DoD will not be in compliance with system use notifications required by law. To establish acceptance of the network administration policy, a click-through banner at management session logon is required. The device must prevent further activity until the administrator executes a positive action to manifest agreement by clicking on a box indicating "OK".
Checks: C-66805r1_chk

Determine if the HP FlexFabric Switch is configured to retain the Standard Mandatory DoD Notice and Consent Banner on the screen until the administrator acknowledges the usage conditions and takes explicit actions to log on for further access. After entering the username and password for HP FlexFabric Switch the banner and acknowledgement of the notice should be displayed: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." Use the following verbiage for operating systems that have severe limitations on the number of characters that can be displayed in the banner: "I've read & consent to terms in IS user agreem't." Press Y or ENTER to continue, N to exit. If HP FlexFabric Switch does not retain the banner on the screen until the administrator acknowledges the usage conditions and takes explicit actions to logon for further access, this is a finding.

Fix: F-72235r1_fix

Configure the HP FlexFabric Switch to display the Standard Mandatory DoD Notice and Consent Banner before granting access to the switch. [HP] header legal % Desirable text goes here % Note: In this example, the percentage sign (%) is the starting and ending character of the text argument. Entering the percentage sign after the text quits the header command. Because it is the starting and ending character, the percentage sign is not included in the banner.

b
Upon successful logon, the HP FlexFabric Switch must notify the administrator of the date and time of the last logon.
AC-9 - Medium - CCI-000052 - V-66161 - SV-80651r1_rule
RMF Control
AC-9
Severity
Medium
CCI
CCI-000052
Version
HFFS-ND-000018
Vuln IDs
  • V-66161
Rule IDs
  • SV-80651r1_rule
Administrators need to be aware of activity that occurs regarding their network device management account. Providing administrators with information regarding the date and time of their last successful logon allows them to determine if any unauthorized activity has occurred. This incorporates all methods of logon, including, but not limited to, SSH, HTTP, HTTPS, and physical connectivity.
Checks: C-66807r1_chk

Determine if the HP FlexFabric Switch is configured to notify the administrator of the date and time of their last logon. Once the logon credentials have been entered the system should display the previous logon information for the user: Log on as: admin admin@15.252.78.64's password: Your logon failures since the last successful logon: Wed May 27 10:06:04 2015 Wed May 27 10:06:09 2015 Last successfully logon time: Wed May 27 10:45:51 2015 If the administrator is not notified of the date and time of the last logon upon successful logon, this is a finding.

Fix: F-72237r1_fix

Configure the HP FlexFabric Switch to notify the administrator of the date and time of the last successful logon: [HP] password-control enable

b
Upon successful logon, the HP FlexFabric Switch must notify the administrator of the number of unsuccessful logon attempts since the last successful logon.
AC-9 - Medium - CCI-000053 - V-66163 - SV-80653r1_rule
RMF Control
AC-9
Severity
Medium
CCI
CCI-000053
Version
HFFS-ND-000019
Vuln IDs
  • V-66163
Rule IDs
  • SV-80653r1_rule
Administrators need to be aware of activity that occurs regarding their network device management account. Providing administrators with information regarding the number of unsuccessful attempts made to logon to their account allows them to determine if any unauthorized activity has occurred. Without this information, the administrator may not be aware that unauthorized activity has occurred. This incorporates all methods of logon, including, but not limited to, SSH, HTTP, HTTPS, and physical connectivity.
Checks: C-66809r1_chk

Determine if the HP FlexFabric Switch is configured to notify the administrator of the date and time of their last logon. Once the logon credentials have been entered the system should display the previous logon information for the user: Log on as: admin admin@15.252.78.64's password: Your logon failures since the last successful logon: Wed May 27 10:06:04 2015 Wed May 27 10:06:09 2015 Last successfully logon time: Wed May 27 10:45:51 2015 If the administrator is not notified of the date and time of the last logon upon successful logon, this is a finding.

Fix: F-72239r1_fix

Configure the HP FlexFabric Switch to notify the administrator of the date and time of the last unsuccessful logon: [HP] password-control enable

a
The HP FlexFabric Switch must protect against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation.
AU-10 - Low - CCI-000166 - V-66165 - SV-80655r1_rule
RMF Control
AU-10
Severity
Low
CCI
CCI-000166
Version
HFFS-ND-000021
Vuln IDs
  • V-66165
Rule IDs
  • SV-80655r1_rule
This requirement supports non-repudiation of actions taken by an administrator and is required in order to maintain the integrity of the configuration management process. All configuration changes to the HP FlexFabric Switch are logged, and administrators authenticate with two-factor authentication before gaining administrative access. Together, these processes will ensure the administrators can be held accountable for the configuration changes they implement. To meet this requirement, the HP FlexFabric Switch must log administrator access and activity.
Checks: C-66811r1_chk

Check the HP FlexFabric log file to determine if logging is enabled: [HP] display info-center Information Center: Enabled If the HP FlexFabric Switch does not have logging enabled, this is a finding.

Fix: F-72241r1_fix

Enable informational center on the HP FlexFabric Switch: [HP] info-center enable

a
The HP FlexFabric Switch must provide audit record generation capability for DoD-defined auditable events within the HP FlexFabric Switch.
AU-12 - Low - CCI-000169 - V-66167 - SV-80657r1_rule
RMF Control
AU-12
Severity
Low
CCI
CCI-000169
Version
HFFS-ND-000022
Vuln IDs
  • V-66167
Rule IDs
  • SV-80657r1_rule
Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the HP FlexFabric Switch (e.g., process, module). Certain specific device functionalities may be audited as well. The list of audited events is the set of events for which audits are to be generated. This set of events is typically a subset of the list of all events for which the system is capable of generating audit records. DoD has defined the list of events for which the device will provide an audit record generation capability as the following: (i) Successful and unsuccessful attempts to access, modify, or delete privileges, security objects, security levels, or categories of information (e.g., classification levels); (ii) Access actions, such as successful and unsuccessful logon attempts, privileged activities or other system level access, starting and ending time for user access to the system, concurrent logons from different workstations, successful and unsuccessful accesses to objects, all program initiations, and all direct access to the information system; and (iii) All account creation, modification, disabling, and termination actions.
Checks: C-66813r1_chk

Determine if the HP FlexFabric Switch provides audit record generation capability for DoD-defined auditable events within the HP FlexFabric Switch. The list of events for which the device will provide an audit record generation capability is outlined in the vulnerability discussion. [HP] display security-logfile summary summary Display summary information of the security log file Security log file: Disabled Security log file size quota: 10 MB Security log file directory: cfa0:/seclog Alarm threshold: 80% Current usage: 0% Writing frequency: 24 hour 0 min 0 sec If the HP FlexFabric Switch does not provide audit record generation capability for DoD-defined auditable events within the HP FlexFabric Switch, this is a finding.

Fix: F-72243r1_fix

Configure the HP FlexFabric Switch to provide audit record generation capability for DoD-defined auditable events within the HP FlexFabric Switch. [HP] info-center security-logfile enable [HP] info-center security-logfile frequency 30 (in seconds) [HP] info-center security-logfile size-quota 5 (in MB) [HP] info-center security-logfile alarm-threshold 90 (in %)

b
The HP FlexFabric Switch must generate audit records when successful/unsuccessful attempts to access privileges occur.
AU-12 - Medium - CCI-000172 - V-66171 - SV-80661r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
HFFS-ND-000024
Vuln IDs
  • V-66171
Rule IDs
  • SV-80661r1_rule
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-66817r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72247r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

a
The HP FlexFabric Switch must initiate session auditing upon startup.
AU-14 - Low - CCI-001464 - V-66173 - SV-80663r1_rule
RMF Control
AU-14
Severity
Low
CCI
CCI-001464
Version
HFFS-ND-000025
Vuln IDs
  • V-66173
Rule IDs
  • SV-80663r1_rule
If auditing is enabled late in the startup process, the actions of some start-up processes may not be audited. Some audit systems also maintain state information only available if auditing is enabled before a given process is created.
Checks: C-66819r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72249r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

a
The HP FlexFabric Switch must produce audit log records containing sufficient information to establish what type of event occurred.
AU-3 - Low - CCI-000130 - V-66175 - SV-80665r1_rule
RMF Control
AU-3
Severity
Low
CCI
CCI-000130
Version
HFFS-ND-000026
Vuln IDs
  • V-66175
Rule IDs
  • SV-80665r1_rule
It is essential for security personnel to know what is being done, what was attempted, where it was done, when it was done, and by whom it was done in order to compile an accurate risk assessment. Associating event types with detected events in the application and audit logs provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured network device. Without this capability, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack.
Checks: C-66821r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72251r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

a
The HP FlexFabric Switch must produce audit records containing information to establish when (date and time) the events occurred.
AU-3 - Low - CCI-000131 - V-66177 - SV-80667r1_rule
RMF Control
AU-3
Severity
Low
CCI
CCI-000131
Version
HFFS-ND-000027
Vuln IDs
  • V-66177
Rule IDs
  • SV-80667r1_rule
It is essential for security personnel to know what is being done, what was attempted, where it was done, when it was done, and by whom it was done in order to compile an accurate risk assessment. Logging the date and time of each detected event provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured network device. In order to establish and correlate the series of events leading up to an outage or attack, it is imperative the date and time are recorded in all log records.
Checks: C-66823r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72253r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

a
The HP FlexFabric Switch must produce audit records containing information to establish where the events occurred.
AU-3 - Low - CCI-000132 - V-66179 - SV-80669r1_rule
RMF Control
AU-3
Severity
Low
CCI
CCI-000132
Version
HFFS-ND-000028
Vuln IDs
  • V-66179
Rule IDs
  • SV-80669r1_rule
In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know where events occurred, such as device hardware components, device software modules, session identifiers, filenames, host names, and functionality. Associating information about where the event occurred within the HP FlexFabric Switch provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured device.
Checks: C-66825r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72255r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

a
The HP FlexFabric Switch must produce audit log records containing information to establish the source of events.
AU-3 - Low - CCI-000133 - V-66181 - SV-80671r1_rule
RMF Control
AU-3
Severity
Low
CCI
CCI-000133
Version
HFFS-ND-000029
Vuln IDs
  • V-66181
Rule IDs
  • SV-80671r1_rule
In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know the source of the event. The source may be a component, module, or process within the device or an external session, administrator, or device. Associating information about where the source of the event occurred provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured device.
Checks: C-66827r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72257r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

a
The HP FlexFabric Switch must produce audit records that contain information to establish the outcome of the event.
AU-3 - Low - CCI-000134 - V-66183 - SV-80673r1_rule
RMF Control
AU-3
Severity
Low
CCI
CCI-000134
Version
HFFS-ND-000030
Vuln IDs
  • V-66183
Rule IDs
  • SV-80673r1_rule
Without information about the outcome of events, security personnel cannot make an accurate assessment as to whether an attack was successful or if changes were made to the security state of the system. Event outcomes can include indicators of event success or failure and event-specific results (e.g., the security state of the device after the event occurred). As such, they also provide a means to measure the impact of an event and help authorized personnel to determine the appropriate response.
Checks: C-66829r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72259r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

a
The HP FlexFabric Switch must generate audit records containing information that establishes the identity of any individual or process associated with the event.
AU-3 - Low - CCI-001487 - V-66185 - SV-80675r1_rule
RMF Control
AU-3
Severity
Low
CCI
CCI-001487
Version
HFFS-ND-000031
Vuln IDs
  • V-66185
Rule IDs
  • SV-80675r1_rule
Without information that establishes the identity of the subjects (i.e., administrators or processes acting on behalf of administrators) associated with the events, security personnel cannot determine responsibility for the potentially harmful event. Event identifiers (if authenticated or otherwise known) include, but are not limited to, user database tables, primary key values, user names, or process identifiers.
Checks: C-66831r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72261r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

a
The HP FlexFabric Switch must generate audit records containing the full-text recording of privileged commands.
AU-3 - Low - CCI-000135 - V-66187 - SV-80677r1_rule
RMF Control
AU-3
Severity
Low
CCI
CCI-000135
Version
HFFS-ND-000032
Vuln IDs
  • V-66187
Rule IDs
  • SV-80677r1_rule
Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information. Organizations consider limiting the additional audit information to only that information explicitly needed for specific audit requirements. The additional information required is dependent on the type of information (i.e., sensitivity of the data and the environment within which it resides). At a minimum, the organization must audit full-text recording of privileged commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.
Checks: C-66833r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72263r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

b
The HP FlexFabric Switch must use internal system clocks to generate time stamps for audit records.
AU-8 - Medium - CCI-000159 - V-66189 - SV-80679r1_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-000159
Version
HFFS-ND-000035
Vuln IDs
  • V-66189
Rule IDs
  • SV-80679r1_rule
In order to determine what is happening within the network infrastructure or to resolve and trace an attack, the HP FlexFabric Switch must support the organization's capability to correlate the audit log data from multiple network devices to acquire a clear understanding of events. In order to correlate auditable events, time stamps are needed on all of the log records. If the internal clock is not used, the system may not be able to provide time stamps for log messages. Additionally, externally generated time stamps may not be accurate. Applications can use the capability of an operating system or purpose-built module for this purpose. (Note that the internal clock is required to be synchronized with authoritative time sources by other requirements.)
Checks: C-66835r1_chk

Determine if the HP FlexFabric Switch is configured to use internal system clocks to generate time stamps for audit records. [HP] display clock 06:13:14 MDT Wed 08/05/2015 Time Zone : test minus 05:00:00 Summer Time : MDT 02:00:00 March second Sunday 02:00:00 November first Sunday 01:00:00 If the switch is not configured to use internal system clocks to generate time stamps for audit records, this is a finding.

Fix: F-72265r1_fix

Configure the HP FlexFabric Switch to use internal system clocks to generate time stamps for audit records. <HP> clock datetime 06:13:00 08/05/2015

b
The HP FlexFabric Switch must protect audit information from any type of unauthorized read access.
AU-9 - Medium - CCI-000162 - V-66191 - SV-80681r1_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
HFFS-ND-000036
Vuln IDs
  • V-66191
Rule IDs
  • SV-80681r1_rule
Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. If audit data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity is difficult, if not impossible, to achieve. In addition, access to audit records provides information an attacker could use to his or her advantage. To ensure the veracity of audit data, the information system and/or the HP FlexFabric Switch must protect audit information from any and all unauthorized read access. This requirement can be achieved through multiple methods which will depend upon system architecture and design. Commonly employed methods for protecting audit information include least privilege permissions as well as restricting the location and number of log file repositories. Additionally, network devices with user interfaces to audit records should not allow for the unfettered manipulation of or access to those records via the device interface. If the device provides access to the audit data, the device becomes accountable for ensuring audit information is protected from unauthorized access.
Checks: C-66837r1_chk

Determine if the HP FlexFabric Switch protects audit information from any type of unauthorized read access with such methods as least privilege permissions, restrictions on the location and number of log file repositories and not allowing for the unfettered manipulation of or access to audit records via switch interface. [HP] display local-user Device management user security-user: State: Active Service type: SSH/Terminal User group: system Bind attributes: Authorization attributes: Work directory: flash: User role list: security-audit If the HP FlexFabric Switch does not protect audit information from any type of unauthorized read access, this is a finding.

Fix: F-72267r1_fix

Configure the HP FlexFabric Switch to protect audit information from any type of unauthorized read access. Configure user that has security audit role and privileges: [HP] local-user security-user [HP-luser-manage-security-user] authorization-attribute user-role security-audit [HP-luser-manage-security-user] password Password:xxxxxxxxxx confirm: xxxxxxxxxx [HP-luser-manage-security-user] service-type ash terminal

b
The HP FlexFabric Switch must protect audit information from unauthorized modification.
AU-9 - Medium - CCI-000163 - V-66193 - SV-80683r1_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000163
Version
HFFS-ND-000037
Vuln IDs
  • V-66193
Rule IDs
  • SV-80683r1_rule
Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit network device activity. If audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. To ensure the veracity of audit data, the HP FlexFabric Switch must protect audit information from unauthorized modification. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include ensuring log files receive the proper file system permissions and limiting log data locations. Network devices providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights that the user enjoys in order to make access decisions regarding the modification of audit data.
Checks: C-66839r1_chk

Determine if the HP FlexFabric Switch protects audit information from any type of unauthorized modification with such methods as ensuring log files receive the proper file system permissions utilizing file system protections, restricting access to log data and backing up log data to ensure log data is retained, and leveraging user permissions and roles to identify the user accessing the data and the corresponding rights the user enjoys. [HP] display local-user Device management user security-user: State: Active Service type: SSH/Terminal User group: system Bind attributes: Authorization attributes: Work directory: flash: User role list: security-audit If the HP FlexFabric Switch does not protect audit information from unauthorized modification, this is a finding.

Fix: F-72269r1_fix

Configure the HP FlexFabric Switch to protect audit information from unauthorized modification: [HP] local-user security-user [HP-luser-manage-security-user] authorization-attribute user-role security-audit [HP-luser-manage-security-user] password Password:xxxxxxxxxx confirm: xxxxxxxxxx [HP-luser-manage-security-user] service-type ssh terminal

b
The HP FlexFabric Switch must protect audit information from unauthorized deletion.
AU-9 - Medium - CCI-000164 - V-66195 - SV-80685r1_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000164
Version
HFFS-ND-000038
Vuln IDs
  • V-66195
Rule IDs
  • SV-80685r1_rule
Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. If audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. To ensure the veracity of audit data, the HP FlexFabric Switch must protect audit information from unauthorized deletion. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include: ensuring log files receive the proper file system permissions utilizing file system protections, restricting access, and backing up log data to ensure log data is retained. Network devices providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights the user enjoys in order to make access decisions regarding the deletion of audit data.
Checks: C-66841r1_chk

Determine if the HP FlexFabric Switch protects audit information from any type of unauthorized deletion with such methods as ensuring log files receive the proper file system permissions utilizing file system protections, restricting access to log data and backing up log data to ensure log data is retained, and leveraging user permissions and roles to identify the user accessing the data and the corresponding rights the user enjoys. [HP] display local-user Device management user security-user: State: Active Service type: SSH/Terminal User group: system Bind attributes: Authorization attributes: Work directory: flash: User role list: security-audit If the HP FlexFabric Switch does not protect audit information from unauthorized deletion, this is a finding.

Fix: F-72271r1_fix

Configure the HP FlexFabric Switch to protect audit information from unauthorized deletion: [HP] local-user security-user [HP-luser-manage-security-user] authorization-attribute user-role security-audit [HP-luser-manage-security-user] password Password:xxxxxxxxxx confirm: xxxxxxxxxx [HP-luser-manage-security-user] service-type ssh terminal

b
The HP FlexFabric Switch must be configured to prohibit the use of all unnecessary and/or nonsecure functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
CM-7 - Medium - CCI-000382 - V-66199 - SV-80689r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
HFFS-ND-000046
Vuln IDs
  • V-66199
Rule IDs
  • SV-80689r1_rule
In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable unused or unnecessary physical and logical ports/protocols on information systems. Network devices are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Additionally, it is sometimes convenient to provide multiple services from a single component (e.g., email and web services); however, doing so increases risk over limiting the services provided by any one component. To support the requirements and principles of least functionality, the HP FlexFabric Switch must support the organizational requirements providing only essential capabilities and limiting the use of ports, protocols, and/or services to only those required, authorized, and approved to conduct official business or to address authorized quality of life issues.
Checks: C-66845r1_chk

Check if unsecured protocols and services are disabled on the HP FlexFabric Switch: [HP] display ftp-server FTP is not configured. [HP] display current-configuration | include telnet Note: When Telnet server is enabled, the output for this command is telnet server enable. If all unnecessary and non-secure functions, ports, protocols, and services are not disabled, this is a finding.

Fix: F-72275r1_fix

Disable unsecure protocols and services on the HP FlexFabric Switch: [HP] undo ftp server enable [HP] undo telnet server enable Note: By default, both FTP and Telnet services are disabled.

b
The HP FlexFabric Switch must disable identifiers (individuals, groups, roles, and devices) after 35 days of inactivity.
IA-4 - Medium - CCI-000795 - V-66201 - SV-80691r1_rule
RMF Control
IA-4
Severity
Medium
CCI
CCI-000795
Version
HFFS-ND-000052
Vuln IDs
  • V-66201
Rule IDs
  • SV-80691r1_rule
Inactive identifiers pose a risk to network devices. Attackers that are able to exploit an inactive identifier can potentially obtain and maintain undetected access to the device. Owners of inactive accounts will not notice if unauthorized access to their account has been obtained. Network devices need to track periods of inactivity and disable application identifiers after 35 days of inactivity.
Checks: C-66847r1_chk

Review the HP FlexFabric Switch configuration to determine if it automatically disables accounts after 35 days. [HP] display password-control Global password control configurations: User account idle time: 35 days If accounts are not automatically disabled after 35 days of inactivity, this is a finding.

Fix: F-72277r1_fix

Configure the HP FlexFabric Switch to automatically disable accounts after 35 days of inactivity: [HP] password-control enable [HP] password-control login idle-time 35

b
The HP FlexFabric Switch must enforce a minimum 15-character password length.
IA-5 - Medium - CCI-000205 - V-66203 - SV-80693r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
HFFS-ND-000053
Vuln IDs
  • V-66203
Rule IDs
  • SV-80693r1_rule
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password length is one factor of several that helps to determine strength and how long it takes to crack a password. The shorter the password, the lower the number of possible combinations that need to be tested before the password is compromised. Use of more characters in a password helps to exponentially increase the time and/or resources required to compromise the password.
Checks: C-66849r1_chk

Determine if the HP FlexFabric Switch or its associated authentication server enforces a minimum 15-character password length. [HP] display password-control Global password control configurations: Password control: Enabled Password aging: Enabled (90 days) Password length: Enabled (15 characters) If the HP FlexFabric Switch or its associated authentication server does not enforce a minimum 15-character password length, this is a finding.

Fix: F-72279r1_fix

Configure the HP FlexFabric Switch or its associated authentication server to enforce a minimum 15-character password length. [HP] password-control enable [HP] password-control length 15

b
The HP FlexFabric Switch must prohibit password reuse for a minimum of five generations.
IA-5 - Medium - CCI-000200 - V-66205 - SV-80695r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000200
Version
HFFS-ND-000054
Vuln IDs
  • V-66205
Rule IDs
  • SV-80695r1_rule
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. To meet password policy requirements, passwords need to be changed at specific policy-based intervals. If the HP FlexFabric Switch allows the user to consecutively reuse their password when that password has exceeded its defined lifetime, the end result is a password that is not changed as per policy requirements.
Checks: C-66851r1_chk

Determine if the HP FlexFabric Switch prohibits password reuse for a minimum of five generations. [HP] display password-control Global password control configurations: Password control: Enabled Password aging: Enabled (90 days) Password length: Enabled (10 characters) Password composition: Enabled (1 types, 1 characters per type) Password history: Enabled (max history records: 4) If the HP FlexFabric Switch or its associated authentication server does not prohibit password reuse for a minimum of five generations, this is a finding.

Fix: F-72281r1_fix

Configure the HP FlexFabric Switch server to prohibit password reuse for a minimum of five generations. [HP] password-control enable [HP] password-control history 5

b
If multifactor authentication is not supported and passwords must be used, the HP FlexFabric Switch must enforce password complexity by requiring that at least one upper-case character be used.
IA-5 - Medium - CCI-000192 - V-66207 - SV-80697r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000192
Version
HFFS-ND-000055
Vuln IDs
  • V-66207
Rule IDs
  • SV-80697r1_rule
Use of a complex passwords helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password is, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-66853r1_chk

Check to see that the HP FlexFabric Switch enforces password complexity by requiring that at least one upper-case character be used. [HP] display password-control Global password control configurations: Password control: Enabled Password aging: Enabled (60 days) Password length: Enabled (15 characters) Password composition: Enabled (4 types, 1 characters per type) If the HP FlexFabric Switch does not require that at least one upper-case character be used in each password, this is a finding.

Fix: F-72283r1_fix

Configure the HP FlexFabric Switch to enforce password complexity by requiring that at least one upper-case character be used: [HP] password-control enable [HP] password-control composition enable [HP] password-control composition type-number 4 type-length 1

b
If multifactor authentication is not supported and passwords must be used, the HP FlexFabric Switch must enforce password complexity by requiring that at least one lower-case character be used.
IA-5 - Medium - CCI-000193 - V-66209 - SV-80699r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000193
Version
HFFS-ND-000056
Vuln IDs
  • V-66209
Rule IDs
  • SV-80699r1_rule
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-66855r1_chk

Check to see that the HP FlexFabric Switch enforces password complexity by requiring that at least one lower-case character be used. [HP] display password-control Global password control configurations: Password control: Enabled Password aging: Enabled (60 days) Password length: Enabled (15 characters) Password composition: Enabled (4 types, 1 characters per type) If the HP FlexFabric Switch does not require that at least one lower-case character be used in each password, this is a finding.

Fix: F-72285r1_fix

Configure the HP FlexFabric Switch to enforce password complexity by requiring that at least one lower-case character be used: [HP] password-control enable [HP] password-control composition enable [HP] password-control composition type-number 4 type-length 2

b
If multifactor authentication is not supported and passwords must be used, the HP FlexFabric Switch must enforce password complexity by requiring that at least one numeric character be used.
IA-5 - Medium - CCI-000194 - V-66211 - SV-80701r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000194
Version
HFFS-ND-000057
Vuln IDs
  • V-66211
Rule IDs
  • SV-80701r1_rule
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-66857r1_chk

Check to see that the HP FlexFabric Switch enforces password complexity by requiring that at least one numeric character be used. [HP] display password-control Global password control configurations: Password control: Enabled Password aging: Enabled (60 days) Password length: Enabled (15 characters) Password composition: Enabled (4 types, 1 characters per type) If the HP FlexFabric Switch or its associated authentication server does not require that at least one numeric character be used in each password, this is a finding.

Fix: F-72287r1_fix

Configure the HP FlexFabric Switch to enforce password complexity by requiring that at least one numeric character be used: [HP] password-control enable [HP] password-control composition enable [HP] password-control composition type-number 4 type-length 3

b
If multifactor authentication is not supported and passwords must be used, the HP FlexFabric Switch must enforce password complexity by requiring that at least one special character be used.
IA-5 - Medium - CCI-001619 - V-66213 - SV-80703r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-001619
Version
HFFS-ND-000058
Vuln IDs
  • V-66213
Rule IDs
  • SV-80703r1_rule
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-66859r1_chk

Check to see that the HP FlexFabric Switch enforces password complexity by requiring that at least one special character be used. [HP] display password-control Global password control configurations: Password control: Enabled Password aging: Enabled (60 days) Password length: Enabled (15 characters) Password composition: Enabled (4 types, 1 characters per type) If the HP FlexFabric Switch does not require that at least one special character be used in each password, this is a finding.

Fix: F-72289r1_fix

Configure the HP FlexFabric Switch to enforce password complexity by requiring that at least one special character be used: [HP] password-control enable [HP] password-control composition enable [HP] password-control composition type-number 4 type-length 4

b
The HP FlexFabric Switch must enforce 24 hours/1 day as the minimum password lifetime.
IA-5 - Medium - CCI-000198 - V-66215 - SV-80705r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000198
Version
HFFS-ND-000062
Vuln IDs
  • V-66215
Rule IDs
  • SV-80705r1_rule
Enforcing a minimum password lifetime helps prevent repeated password changes to defeat the password reuse or history enforcement requirement. Restricting this setting limits the user's ability to change their password. Passwords need to be changed at specific policy-based intervals; however, if the HP FlexFabric Switch allows the user to immediately and continually change their password, then the password could be repeatedly changed in a short period of time to defeat the organization's policy regarding password reuse.
Checks: C-66861r1_chk

Determine if the HP FlexFabric Switch enforces 24 hours/1 day as the minimum password lifetime. [HP] display password-control Global password control configurations: Password control: Enabled Password aging: Enabled (90 days) Password length: Enabled (15 characters) Password composition: Enabled (1 types, 1 characters per type) Password history: Enabled (max history records: 4) Early notice on password expiration: 7 days Maximum login attempts: 3 Action for exceeding login attempts: Lock user for 1 minutes Minimum interval between two updates: 24 hours If the HP FlexFabric Switch or its associated authentication server does not enforce 24 hours/1 day as the minimum password lifetime, this is a finding.

Fix: F-72291r1_fix

Configure the HP FlexFabric Switch to enforce 24 hours/1 day as the minimum password lifetime. [HP] password-control enable [HP] password-control update-interval 24

b
The HP FlexFabric Switch must enforce a 60-day maximum password lifetime restriction.
IA-5 - Medium - CCI-000199 - V-66217 - SV-80707r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000199
Version
HFFS-ND-000063
Vuln IDs
  • V-66217
Rule IDs
  • SV-80707r1_rule
Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed at specific intervals. One method of minimizing this risk is to use complex passwords and periodically change them. If the HP FlexFabric Switch does not limit the lifetime of passwords and force users to change their passwords, there is the risk that the passwords could be compromised. This requirement does not include emergency administration accounts which are meant for access to the HP FlexFabric Switch in case of failure. These accounts are not required to have maximum password lifetime restrictions.
Checks: C-66863r1_chk

Determine if the HP FlexFabric Switch enforces a 60-day maximum password lifetime. [HP] display password-control Global password control configurations: Password control: Enabled Password aging: Enabled (60 days) If the HP FlexFabric Switch or its associated authentication server does not enforce a 60-day maximum password lifetime, this is a finding.

Fix: F-72293r1_fix

Configure the HP FlexFabric Switch to enforce a 60-day maximum password lifetime. [HP]password-control enable [HP]password-control aging 60

b
The HP FlexFabric Switch, when utilizing PKI-based authentication, must validate certificates by constructing a certification path (which includes status information) to an accepted trust anchor.
IA-5 - Medium - CCI-000185 - V-66219 - SV-80709r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
HFFS-ND-000064
Vuln IDs
  • V-66219
Rule IDs
  • SV-80709r1_rule
Without path validation, an informed trust decision by the relying party cannot be made when presented with any certificate not already explicitly trusted. A trust anchor is an authoritative entity represented via a public key and associated data. It is used in the context of public key infrastructures, X.509 digital certificates, and DNSSEC. When there is a chain of trust, usually the top entity to be trusted becomes the trust anchor; it can be, for example, a Certification Authority (CA). A certification path starts with the subject certificate and proceeds through a number of intermediate certificates up to a trusted root certificate, typically issued by a trusted CA. This requirement verifies that a certification path to an accepted trust anchor is used for certificate validation and that the path includes status information. Path validation is necessary for a relying party to make an informed trust decision when presented with any certificate not already explicitly trusted. Status information for certification paths includes certificate revocation lists or online certificate status protocol responses. Validation of the certificate status information is out of scope for this requirement.
Checks: C-66865r1_chk

If PKI-based authentication is being used, determine if the HP FlexFabric Switch validates certificates by constructing a certification path to an accepted trust anchor. [HP] display pki certificate domain HP local Certificate: Data: Version: 3 (0x2) Serial Number: 3e:7b:9b:bb:00:00:00:00:00:28 Signature Algorithm: sha1WithRSAEncryption Issuer: DC=local, DC=rae-domain, CN=rae-domain-WIN2008-RAE-CA Validity Not Before: Apr 23 18:19:27 2015 GMT Not After : Apr 22 18:19:27 2016 GMT Subject: unstructuredAddress=15.252.76.101, C=US, ST=MA, L=Littleton, O=HP, OU=STG, CN=12508 Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:e1:13:04:10:94:4a:a9:f7:6b:42:bb:64:13:4a: eb:10:48:60:61:a5:e7:d6:13:95:2d:69:b0:79:ae: df:be:e3:a2:5d:7d:be:3b:97:b9:2c:99:05:37:ea: bf:a9:95:49:e7:08:50:14:68:fc:1d:16:83:f9:ea: 66:cc:8a:8f:f9:9c:28:dc:66:7a:80:0c:53:5e:cc: a2:ee:4a:c3:4f:fb:6f:81:00:6c:4f:5d:72:e7:34: dc:4c:06:18:97:7d:da:45:b5:f1:2b:7e:71:c7:62: b3:59:fe:b9:6d:62:19:43:fd:73:93:fc:f5:ed:5e: 08:db:76:e7:66:26:cb:17:fd:69:a5:f5:b9:7e:e9: 9b:b4:91:30:d1:1a:1b:89:a3:ed:07:99:59:33:1e: de:4d:96:34:67:8c:b2:20:4d:5f:ec:19:49:33:d6: 14:57:03:a5:90:9c:a7:6a:31:3f:37:c3:29:5b:0a: db:24:2c:83:7d:e9:cb:c3:70:55:24:36:f5:c5:3f: f5:4e:f5:87:05:99:2d:4a:59:6f:d9:2e:2d:90:c7: fa:43:59:86:50:ee:e0:fc:2a:f9:bc:52:8c:39:d0: 05:3f:85:5c:5e:6b:5f:95:31:7b:e7:1e:b7:b5:af: 08:0d:34:8f:a0:07:4a:5a:32:eb:e7:39:5f:0e:9a: f5:01 Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Key Usage: critical Digital Signature X509v3 Subject Alternative Name: IP Address:15.252.76.101 X509v3 Subject Key Identifier: A7:B8:9F:0D:07:A9:31:91:ED:90:5C:F6:BF:6C:E0:7D:58:74:AB:08 X509v3 Authority Key Identifier: keyid:07:8D:A0:CF:CB:47:DB:E3:BE:E9:F6:18:21:F6:19:05:B8:34:26:3E X509v3 CRL Distribution Points: Full Name: URI:ldap:///CN=rae-domain-WIN2008-RAE-CA,CN=WIN2008-RAE,CN=CDP,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=rae-domain,DC=local?certificateRevocationList?base?objectClass=cRLDistributionPoint Authority Information Access: CA Issuers - URI:ldap:///CN=rae-domain-WIN2008-RAE-CA,CN=AIA,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=rae-domain,DC=local?cACertificate?base?objectClass=certificationAuthority 1.3.6.1.4.1.311.21.7: 0,.$+.....7.....E...\... ...0.............d... X509v3 Extended Key Usage: Code Signing 1.3.6.1.4.1.311.21.10: 0.0 ..+....... Signature Algorithm: sha1WithRSAEncryption 0b:1f:81:59:9d:4b:bf:b7:1c:a9:45:af:9e:2d:ab:0e:d4:a9: 20:3b:f7:25:36:59:72:da:c9:80:3d:66:66:ab:4f:bf:d7:b4: 55:23:96:24:2e:43:2c:20:79:41:d7:ec:23:18:55:49:d7:42: 36:d3:0f:1f:99:50:c7:84:94:0f:6f:b0:b7:e7:6a:e7:e7:e0: d5:b8:09:f7:3d:1e:9b:6e:9e:7a:d8:39:30:66:60:f5:05:fd: d9:68:0d:22:73:7e:91:69:8c:a3:99:2f:24:a3:9b:96:a7:37: 1d:a6:42:50:6d:8f:92:bf:90:8f:2b:26:a5:26:5c:59:f1:ef: 12:1f:d3:77:8e:59:58:3c:c1:1c:20:74:31:95:2b:f2:71:69: 39:fd:9b:06:4e:09:08:55:bc:ce:a7:3c:4e:1a:64:ae:0e:1b: a4:61:89:17:d1:72:31:20:2f:cc:24:97:d1:dd:1c:28:98:84: 00:bc:3c:0e:c4:14:dd:26:6f:20:7d:0d:82:f7:71:d2:00:ec: 1c:10:2e:35:a8:cc:75:0f:76:1b:7f:f2:d4:d9:df:a5:f8:c2: 75:38:4c:7c:7f:42:81:a1:36:23:a8:f3:c1:9e:f2:12:02:6f: db:3c:38:b5:0b:e4:0b:ea:f9:17:81:b2:6e:2c:34:7c:35:dc: 9f:e8:b9:0d If PKI-based authentication is being used and HP FlexFabric Switch does not validate certificates by constructing a certification path to an accepted trust anchor, this is a finding.

Fix: F-72295r3_fix

Configure the HP FlexFabric Switch to validate certificates by constructing a certification path to an accepted trust anchor when utilizing PKI-based authentication. Configure PKI entity: [HP] pki entity HP [HP-pki-entity-HP] common-name HP [HP-pki-entity-HP] country US [HP-pki-entity-HP] locality Littleton [HP-pki-entity-HP] organization-unit STG [HP-pki-entity-HP] organization HP [HP-pki-entity-HP] state MA [HP-pki-entity-HP] ip 15.252.76.101 [HP-pki-entity-HP] quit Configure PKI domain: [HP] pki domain HP [HP-pki-domain-HP] certificate request entity HP [HP-pki-domain-HP] public-key rsa general name hostkey [HP-pki-domain-HP] source ip 15.252.76.101 [HP-pki-domain-HP] undo crl check enable [HP-pki-domain-HP] quit Submit certificate request on the switch: [HP] pki request-certificate domain HP pkcs10 Transfer and import downloaded CA and user certificates to the switch: [HP] pki import domain jitc pem ca filename rae-root-ca.cer [HP] pki import domain jitc pem local filename HP.cer Configure a local user: [HP] local-user pkiuser [HP-luser-pkiuser] service-type ssh [HP-luser-pkiuser] authorization-attribute user-role network-admin [HP-luser-pkiuser] password Set this user as an SSH user and set authentication type to password-public key and assign pki domain: [HP] ssh user pkiuser service-type all authentication-type password-publickey assign pki-domain hp Note: Configuration required on the server side is not covered here.

b
The HP FlexFabric Switch must map the authenticated identity to the user account for PKI-based authentication.
IA-5 - Medium - CCI-000187 - V-66221 - SV-80711r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000187
Version
HFFS-ND-000065
Vuln IDs
  • V-66221
Rule IDs
  • SV-80711r1_rule
Authorization for access to any network device requires an approved and assigned individual account identifier. To ensure only the assigned individual is using the account, the account must be bound to a user certificate when PKI-based authentication is implemented.
Checks: C-66867r1_chk

Determine if the HP FlexFabric Switch maps the authenticated identity to the user account for PKI-based authentication. [HP] display ssh user-information Total ssh users: 3 Username Authentication-type User-public-key-name Service-type pkiuser password-publickey hp all If the HP FlexFabric Switch does not map the authenticated identity to the user account for PKI-based authentication, this is a finding.

Fix: F-72297r1_fix

Configure the HP FlexFabric Switch to map the authenticated identity to the user account for PKI-based authentication. Configure PKI entity: [HP] pki entity HP [HP-pki-entity-HP] common-name HP [HP-pki-entity-HP] country US [HP-pki-entity-HP] locality Littleton [HP-pki-entity-HP] organization-unit STG [HP-pki-entity-HP] organization HP [HP-pki-entity-HP] state MA [HP-pki-entity-HP] ip 15.252.76.101 [HP-pki-entity-HP] quit Configure PKI domain: [HP] pki domain HP [HP-pki-domain-HP] certificate request entity HP [HP-pki-domain-HP] public-key rsa general name hostkey [HP-pki-domain-HP] source ip 15.252.76.101 [HP-pki-domain-HP] undo crl check enable [HP-pki-domain-HP] quit Submit certificate request on the switch: [HP] pki request-certificate domain HP pkcs10 Transfer and import downloaded CA and user certificates to the switch: [HP] pki import domain jitc pem ca filename rae-root-ca.cer [HP] pki import domain jitc pem local filename HP.cer Configure a local user: [HP] local-user pkiuser [HP-luser-pkiuser] service-type ssh [HP-luser-pkiuser] authorization-attribute user-role network-admin [HP-luser-pkiuser] password Set this user as an SSH user and set authentication type to password-public key and assign pki domain: [HP] ssh user pkiuser service-type all authentication-type password-publickey assign pki-domain hp Note: Configuration required on the server side is not covered here.

b
The HP FlexFabric Switch must terminate all network connections associated with a device management session at the end of the session, or the session must be terminated after 10 minutes of inactivity except to fulfill documented and validated mission requirements.
SC-10 - Medium - CCI-001133 - V-66223 - SV-80713r1_rule
RMF Control
SC-10
Severity
Medium
CCI
CCI-001133
Version
HFFS-ND-000069
Vuln IDs
  • V-66223
Rule IDs
  • SV-80713r1_rule
Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle session will also free up resources committed by the managed network element. Terminating network connections associated with communications sessions includes, for example, de-allocating associated TCP/IP address/port pairs at the operating system level, or de-allocating networking assignments at the application level if multiple application sessions are using a single, operating system-level network connection. This does not mean that the device terminates all sessions or network access; it only ends the inactive session and releases the resources associated with that session.
Checks: C-66869r1_chk

Determine if the HP FlexFabric Switch terminates the connection associated with a device management session at the end of the session or after 10 minutes of inactivity. If the HP FlexFabric Switch does not terminate the connection associated with a device management session at the end of the session or after 10 minutes of inactivity, this is a finding.

Fix: F-72299r1_fix

Configure the HP FlexFabric Switch to terminate the connection associated with a device management session at the end of the session or after 10 minutes of inactivity: [HP] user-interface vty 0 63 [HP-line-vty0-63] idle-timeout 10

b
Network devices must provide a logoff capability for administrator-initiated communication sessions.
AC-12 - Medium - CCI-002363 - V-66225 - SV-80715r1_rule
RMF Control
AC-12
Severity
Medium
CCI
CCI-002363
Version
HFFS-ND-000082
Vuln IDs
  • V-66225
Rule IDs
  • SV-80715r1_rule
If an administrator cannot explicitly end a device management session, the session may remain open and be exploited by an attacker; this is referred to as a zombie session.
Checks: C-66871r1_chk

Review the HP FlexFabric Switch configuration to determine if it provides a logoff capability for administrator-initiated communication sessions. [HP] display users Idx Line Idle Time Pid Type + 177 VTY 0 00:00:00 May 29 15:45:11 1011 SSH Following are more details. VTY 0 : User name: admin@system Location: 16.117.204.17 + : Current operation user. F : Current operation user works in async mode. If the HP FlexFabric Switch does not provide a logoff capability for these sessions, this is a finding.

Fix: F-72301r1_fix

Configure the HP FlexFabric Switch to provide a logoff capability for administrator-initiated communication sessions. [HP] Ctrl + z <HP> quit

b
The HP FlexFabric Switch must automatically audit account enabling actions.
AC-2 - Medium - CCI-002130 - V-66227 - SV-80717r1_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-002130
Version
HFFS-ND-000085
Vuln IDs
  • V-66227
Rule IDs
  • SV-80717r1_rule
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply enable a new or disabled account. Notification of account enabling is one method for mitigating this risk. A comprehensive account management process will ensure an audit trail which documents the creation of application user accounts and notifies administrators and Information System Security Officers (ISSO). Such a process greatly reduces the risk that accounts will be surreptitiously created and provides logging that can be used for forensic purposes.
Checks: C-66873r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72303r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled. Account enabling actions on the SUT generates an automatic log entry in the system's log.

b
The HP FlexFabric Switch must generate an immediate alert for account enabling actions.
AC-2 - Medium - CCI-002132 - V-66229 - SV-80719r1_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-002132
Version
HFFS-ND-000086
Vuln IDs
  • V-66229
Rule IDs
  • SV-80719r1_rule
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply enable a new or disabled account. Notification of account enabling is one method for mitigating this risk. A comprehensive account management process will ensure an audit trail which documents the creation of application user accounts and notifies administrators and ISSOs. Such a process greatly reduces the risk that accounts will be surreptitiously enabled and provides logging that can be used for forensic purposes. In order to detect and respond to events that affect network administrator accessibility and device processing, network devices must audit account enabling actions and, as required, notify the appropriate individuals so they can investigate the event.
Checks: C-66875r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72305r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled. Account enabling actions on the SUT generates an automatic log entry in the system's log.

b
If the HP FlexFabric Switch uses discretionary access control, the HP FlexFabric Switch must enforce organization-defined discretionary access control policies over defined subjects and objects.
AC-3 - Medium - CCI-002165 - V-66231 - SV-80721r1_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
HFFS-ND-000088
Vuln IDs
  • V-66231
Rule IDs
  • SV-80721r1_rule
Discretionary Access Control (DAC) is based on the notion that individual network administrators are "owners" of objects and therefore have discretion over who should be authorized to access the object and in which mode (e.g., read or write). Ownership is usually acquired as a consequence of creating the object or via specified ownership assignment. DAC allows the owner to determine who will have access to objects they control. An example of DAC includes user-controlled file permissions. When discretionary access control policies are implemented, subjects are not constrained with regard to what actions they can take with information for which they have already been granted access. Thus, subjects that have been granted access to information are not prevented from passing (i.e., the subjects have the discretion to pass) the information to other subjects or objects. A subject that is constrained in its operation by Mandatory Access Control policies is still able to operate under the less rigorous constraints of this requirement. Thus, while Mandatory Access Control imposes constraints preventing a subject from passing information to another subject operating at a different sensitivity level, this requirement permits the subject to pass the information to any subject at the same sensitivity level. The policy is bounded by the information system boundary. Once the information is passed outside of the control of the information system, additional means may be required to ensure the constraints remain in effect. While the older, more traditional definitions of discretionary access control require identity-based access control, that limitation is not required for this use of discretionary access control. The discretionary access control policies and the subjects and objects are defined uniquely for each network device, so they cannot be specified in the requirement.
Checks: C-66877r1_chk

Check the HP FlexFabric Switch to determine if organization-defined discretionary access control policies are enforced over defined subjects and objects. [HP] display local-user local-user test authorization-attribute user-role network-operator If organization-defined discretionary access control policies are not enforced over defined subjects and objects, this is a finding.

Fix: F-72307r1_fix

Configure the HP FlexFabric Switch to enforce organization-defined discretionary access control policies over defined subjects and objects. Below is an example of a test user being assigned pre-defined user-role network-operator: [HP] local-user test [HP-luser-test] authorization-attribute user-role network-operator

b
If the HP FlexFabric Switch uses role-based access control, the HP FlexFabric Switch must enforce organization-defined role-based access control policies over defined subjects and objects.
CM-6 - Medium - CCI-000366 - V-66233 - SV-80723r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
HFFS-ND-000089
Vuln IDs
  • V-66233
Rule IDs
  • SV-80723r1_rule
Organizations can create specific roles based on job functions and the authorizations (i.e., privileges) to perform needed operations on organizational information systems associated with the organization-defined roles. When administrators are assigned to the organizational roles, they inherit the authorizations or privileges defined for those roles. RBAC simplifies privilege administration for organizations because privileges are not assigned directly to every administrator (which can be a significant number of individuals for mid- to large-size organizations) but are instead acquired through role assignments. RBAC can be implemented either as a mandatory or discretionary form of access control. The RBAC policies and the subjects and objects are defined uniquely for each network device, so they cannot be specified in the requirement.
Checks: C-66879r1_chk

Check the HP FlexFabric Switch to determine if organization-defined discretionary access control policies are enforced over defined subjects and objects. [HP] display local-user local-user test authorization-attribute user-role network-operator If organization-defined discretionary access control policies are not enforced over defined subjects and objects, this is a finding.

Fix: F-72309r1_fix

Configure the HP FlexFabric Switch to enforce organization-defined discretionary access control policies over defined subjects and objects. Below is an example of a test user being assigned pre-defined user-role network-operator: [HP] local-user test [HP-luser-test] authorization-attribute user-role network-operator

b
The HP FlexFabric Switch must automatically lock the account until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes are exceeded.
AC-7 - Medium - CCI-002238 - V-66235 - SV-80725r1_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-002238
Version
HFFS-ND-000092
Vuln IDs
  • V-66235
Rule IDs
  • SV-80725r1_rule
By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-forcing, is reduced. Limits are imposed by locking the account.
Checks: C-66881r1_chk

Determine if the HP FlexFabric Switch automatically locks the account until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes are exceeded. [HP] display local-user Device management user admin: State: Active Service type: SSH/Terminal User group: system Bind attributes: Authorization attributes: Work directory: cfa0: User role list: network-admin, network-operator Password control configurations: Maximum login attempts: 3 Action for exceeding login attempts: Lock user for 15 minutes If an account is not automatically locked out until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes are exceeded, this is a finding.

Fix: F-72311r1_fix

Configure the HP FlexFabric Switch to automatically lock the account until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes are exceeded. [HP] local-user test [HP-luser-test] password-control login-attempt 3 exceed lock-time 15

b
The HP FlexFabric Switch must notify the administrator, upon successful logon (access), of the location of last logon (terminal or IP address) in addition to the date and time of the last logon (access).
CM-6 - Medium - CCI-000366 - V-66237 - SV-80727r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
HFFS-ND-000093
Vuln IDs
  • V-66237
Rule IDs
  • SV-80727r1_rule
Administrators need to be aware of activity that occurs regarding their account. Providing them with information deemed important by the organization may aid in the discovery of unauthorized access or thwart a potential attacker. Organizations should consider the risks to the specific information system being accessed and the threats presented by the device to the environment when configuring this option. An excessive or unnecessary amount of information presented to the administrator at logon is not recommended.
Checks: C-66883r1_chk

Determine if the HP FlexFabric Switch notifies the administrator upon successful logon of the location of last logon (terminal or IP address) in addition to the date and time of the last logon. [HP] display password-control Global password control configurations: Password control: Enabled If the administrator is not notified of the location of last logon (terminal or IP address) upon successful logon, this is a finding.

Fix: F-72313r1_fix

Configure the HP FlexFabric Switch to notify the administrator upon successful logon of the location of last logon (terminal or IP address). [HP] password-control enabled

b
The HP FlexFabric Switch must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
AU-4 - Medium - CCI-001849 - V-66241 - SV-80731r2_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
HFFS-ND-000095
Vuln IDs
  • V-66241
Rule IDs
  • SV-80731r2_rule
In order to ensure network devices have a sufficient storage capacity in which to write the audit logs, they need to be able to allocate audit record storage capacity. The task of allocating audit record storage capacity is usually performed during initial device setup if it is modifiable. The value for the organization-defined audit record storage requirement will depend on the amount of storage available on the HP FlexFabric Switch, the anticipated volume of logs, the frequency of transfer from the HP FlexFabric Switch to centralized log servers, and other factors.
Checks: C-66887r2_chk

Enter the command display logfile summary to verify audit record storage has been allocated in accordance with the organization-defined audit record storage requirements. If the switch has not been configured to allocate audit record storage in accordance with the organization-defined audit record storage requirements, this is a finding.

Fix: F-72317r1_fix

Configure the HP FlexFabric Switch to allocate audit record storage capacity in accordance with organization-defined audit record storage requirements. [HP] info-center security-logfile size-quota 10 Note: The security logfile size in set in MB

b
The HP FlexFabric Switch must generate an immediate alert when allocated audit record storage volume reaches 75% of repository maximum audit record storage capacity.
AU-5 - Medium - CCI-001855 - V-66243 - SV-80733r1_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-001855
Version
HFFS-ND-000096
Vuln IDs
  • V-66243
Rule IDs
  • SV-80733r1_rule
If security personnel are not notified immediately upon storage volume utilization reaching 75%, they are unable to plan for storage capacity expansion. This could lead to the loss of audit information. Note that while the HP FlexFabric Switch must generate the alert, notification may be done by a management server.
Checks: C-66889r1_chk

Determine if the HP FlexFabric Switch provides the capability for organization-identified individuals or roles to change the auditing to be performed based on all selectable event criteria within near-real-time. [HP] display info-center Information Center: Enabled Console: Enabled Monitor: Enabled Log host: Enabled 192.100.50.27, port number: 514, host facility: local7 Log buffer: Enabled Max buffer size 1024, current buffer size 512 Current messages 66, dropped messages 0, overwritten messages 0 Log file: Enabled Security log file: Enabled Information timestamp format: Log host: Date Other output destination: Date If the HP FlexFabric Switch does not provide the capability for organization-identified individuals or roles to change the auditing to be performed based on all selectable event criteria within near-real-time, this is a finding.

Fix: F-72319r1_fix

Configure the HP FlexFabric Switch to generate an immediate alert when allocated audit record storage volume reaches 75% of repository maximum audit record storage capacity. [HP] info-center security-logfile alarm-threshold 75

b
The HP FlexFabric Switch must generate an immediate real-time alert of all audit failure events requiring real-time alerts.
AU-5 - Medium - CCI-001858 - V-66245 - SV-80735r1_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-001858
Version
HFFS-ND-000097
Vuln IDs
  • V-66245
Rule IDs
  • SV-80735r1_rule
It is critical for the appropriate personnel to be aware if a system is at risk of failing to process audit logs as required. Without a real-time alert, security personnel may be unaware of an impending failure of the audit capability and system operation may be adversely affected. Alerts provide organizations with urgent messages. Real-time alerts provide these messages immediately (i.e., the time from event detection to alert occurs in seconds or less).
Checks: C-66891r1_chk

Determine if the HP FlexFabric Switch provides the capability for organization-identified individuals or roles to change the auditing to be performed based on all selectable event criteria within near-real-time. [HP] display info-center Information Center: Enabled Console: Enabled Monitor: Enabled Log host: Enabled 192.100.50.27, port number: 514, host facility: local7 Log buffer: Enabled Max buffer size 1024, current buffer size 512 Current messages 66, dropped messages 0, overwritten messages 0 Log file: Enabled Security log file: Enabled Information timestamp format: Log host: Date Other output destination: Date If the HP FlexFabric Switch does not provide the capability for organization-identified individuals or roles to change the auditing to be performed based on all selectable event criteria within near-real-time, this is a finding.

Fix: F-72321r1_fix

Configure the HP FlexFabric Switch to generate an immediate real-time alert of all audit failure events requiring real-time alerts. [HP] info-center enable

b
The HP FlexFabric Switch must compare internal information system clocks at least every 24 hours with an authoritative time server.
AU-8 - Medium - CCI-001891 - V-66247 - SV-80737r1_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-001891
Version
HFFS-ND-000098
Vuln IDs
  • V-66247
Rule IDs
  • SV-80737r1_rule
Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Sources outside of the configured acceptable allowance (drift) may be inaccurate. Additionally, unnecessary synchronization may have an adverse impact on system performance and may indicate malicious activity. Synchronizing internal information system clocks provides uniformity of time stamps for information systems with multiple system clocks and systems connected over a network.
Checks: C-66893r1_chk

Check the HP FlexFabric Switch configuration to determine if compares internal information system clocks at least every 24 hours with an authoritative time server. [HP] display ntp status Clock status: synchronized Clock stratum: 4 System peer: 16.110.135.123 Local mode: client Reference clock ID: 16.110.135.123 Leap indicator: 00 Clock jitter: 0.004227 s Stability: 0.000 pps Clock precision: 2^-19 Root delay: 96.75598 ms Root dispersion: 149.76501 ms Reference time: d916fabd.a5c6d326 Mon, Jun 1 2015 9:37:33.647 If this comparison does not occur at least every 24 hours, this is a finding.

Fix: F-72323r1_fix

Configure the HP FlexFabric Switch to compare internal information system clocks at least every 24 hours with an authoritative time server. [HP] ntp enable [HP] ntp unicast-server 16.110.135.123

b
The HP FlexFabric Switch must synchronize internal information system clocks to the authoritative time source when the time difference is greater than the organization-defined time period.
AU-8 - Medium - CCI-002046 - V-66249 - SV-80739r1_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-002046
Version
HFFS-ND-000099
Vuln IDs
  • V-66249
Rule IDs
  • SV-80739r1_rule
Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Synchronizing internal information system clocks provides uniformity of time stamps for information systems with multiple system clocks and systems connected over a network. Organizations should consider setting time periods for different types of systems (e.g., financial, legal, or mission-critical systems). Organizations should also consider endpoints that may not have regular access to the authoritative time server (e.g., mobile, teleworking, and tactical endpoints). This requirement is related to the comparison done every 24 hours in CCI-001891 because a comparison must be done in order to determine the time difference. The organization-defined time period will depend on multiple factors, most notably the granularity of time stamps in audit logs. For example, if time stamps only show to the nearest second, there is no need to have accuracy of a tenth of a second in clocks.
Checks: C-66895r1_chk

Check the HP FlexFabric Switch configuration to determine if it synchronizes internal information system clocks to the authoritative time source when the time difference is greater than the organization-defined time period. [HP] display ntp status Clock status: synchronized Clock stratum: 4 System peer: 16.110.135.123 Local mode: client Reference clock ID: 16.110.135.123 Leap indicator: 00 Clock jitter: 0.004227 s Stability: 0.000 pps Clock precision: 2^-19 Root delay: 96.75598 ms Root dispersion: 149.76501 ms Reference time: d916fabd.a5c6d326 Mon, Jun 1 2015 9:37:33.647 If this synchronization is not occurring when the time difference is greater than the organization-defined time period, this is a finding.

Fix: F-72325r1_fix

Configure the HP FlexFabric Switch to synchronize internal information system clocks to the authoritative time source when the time difference is greater than the organization-defined time period. [HP] ntp enable [HP] ntp unicast-server 16.110.135.123

b
The HP FlexFabric Switch must be configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources.
CM-6 - Medium - CCI-000366 - V-66251 - SV-80741r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
HFFS-ND-000100
Vuln IDs
  • V-66251
Rule IDs
  • SV-80741r1_rule
The loss of connectivity to a particular authoritative time source will result in the loss of time synchronization (free-run mode) and increasingly inaccurate time stamps on audit events and other functions. Multiple time sources provide redundancy by including a secondary source. Time synchronization is usually a hierarchy; clients synchronize time to a local source while that source synchronizes its time to a more accurate source. The HP FlexFabric Switch must utilize an authoritative time server and/or be configured to use redundant authoritative time sources. This requirement is related to the comparison done in CCI-001891. DoD-approved solutions consist of a combination of a primary and secondary time source using a combination or multiple instances of the following: a time server designated for the appropriate DoD network (NIPRNet/SIPRNet); United States Naval Observatory (USNO) time servers; and/or the Global Positioning System (GPS). The secondary time source must be located in a different geographic region than the primary time source.
Checks: C-66897r1_chk

Determine if the HP FlexFabric Switch is configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources. [HP] display ntp status Clock status: synchronized Clock stratum: 4 System peer: 16.110.135.123 Local mode: client Reference clock ID: 16.110.135.123 Leap indicator: 00 Clock jitter: 0.004227 s Stability: 0.000 pps Clock precision: 2^-19 Root delay: 96.75598 ms Root dispersion: 149.76501 ms Reference time: d916fabd.a5c6d326 Mon, Jun 1 2015 9:37:33.647 If the HP FlexFabric Switch is not configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources, this is a finding.

Fix: F-72327r1_fix

Configure the HP FlexFabric Switch to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources: [HP] ntp service enable [HP] ntp service unicast-server 16.110.135.123 [HP] ntp service unicast-server 16.110.135.124

b
The HP FlexFabric Switch must record time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
AU-8 - Medium - CCI-001890 - V-66253 - SV-80743r1_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-001890
Version
HFFS-ND-000101
Vuln IDs
  • V-66253
Rule IDs
  • SV-80743r1_rule
If time stamps are not consistently applied and there is no common time reference, it is difficult to perform forensic analysis. Time stamps generated by the application include date and time. Time is commonly expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC.
Checks: C-66899r1_chk

Determine if time zone is configured on the HP FlexFabric Switch: [HP] display clock 15:00:32 EST Thu 07/09/2015 Time Zone : EST minus 05:00:00 Check if info-center is configured to provide timestamp: [HP] display info-center Information Center: Enabled Console: Enabled Monitor: Enabled Log host: Enabled 192.100.50.27, port number: 514, host facility: local7 Log buffer: Enabled Max buffer size 1024, current buffer size 512 Current messages 66, dropped messages 0, overwritten messages 0 Log file: Enabled Security log file: Enabled Information timestamp format: Log host: Date Other output destination: Date Check logfile content to determine if the time stamp is present: &lt;HP&gt; cd logfile/ &lt;HP&gt; more logfile.log %@9377%Jan 20 23:31:03:567 2011 HP5930_SUT SHELL/6/SHELL_CMD: -Line=vty0-IPAddr=16.123.122.155-User=admin; Command is dis info-center %@9378%Jan 20 23:31:09:342 2011 HP5930_SUT SHELL/6/SHELL_CMD: -Line=vty0-IPAddr=16.123.122.155-User=admin; Command is qui If the HP FlexFabric Switch is not configured to enable timestamp in the log and if time zone is not configurable, this is a finding.

Fix: F-72329r1_fix

Configure time zone on the HP FlexFabric Switch: [HP] clock timezone EST minus 5:00:00 Configure timestamp on the logs on the HP FlexFabric Switch: [HP] info-center timestamp date Note: By default, the device uses internal system clocks to generate time stamps for audit records in the date format - MMM DD hh:mm:ss:xxx YYYY.

b
The HP FlexFabric Switch must record time stamps for audit records that meet a granularity of one second for a minimum degree of precision.
AU-8 - Medium - CCI-001889 - V-66255 - SV-80745r1_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-001889
Version
HFFS-ND-000102
Vuln IDs
  • V-66255
Rule IDs
  • SV-80745r1_rule
Without sufficient granularity of time stamps, it is not possible to adequately determine the chronological order of records. Time stamps generated by the application include date and time. Granularity of time measurements refers to the degree of synchronization between information system clocks and reference clocks.
Checks: C-66901r1_chk

Check if info-center is configured to provide timestamp: [HP] display info-center Information Center: Enabled Console: Enabled Monitor: Enabled Log host: Enabled 192.100.50.27, port number: 514, host facility: local7 Log buffer: Enabled Max buffer size 1024, current buffer size 512 Current messages 66, dropped messages 0, overwritten messages 0 Log file: Enabled Security log file: Enabled Information timestamp format: Log host: Date Other output destination: Date Check logfile content to determine if the time stamp is present: &lt;HP&gt; cd logfile/ &lt;HP&gt; more logfile.log %@9377%Jan 20 23:31:03:567 2011 HP5930_SUT SHELL/6/SHELL_CMD: -Line=vty0-IPAddr=16.123.122.155-User=admin; Command is dis info-center %@9378%Jan 20 23:31:09:342 2011 HP5930_SUT SHELL/6/SHELL_CMD: -Line=vty0-IPAddr=16.123.122.155-User=admin; Command is qui If the HP FlexFabric Switch is not configured to enable timestamp, this is a finding.

Fix: F-72331r1_fix

Configure timestamp on the logs on the HP FlexFabric Switch: [HP] info-center timestamp date By default, the device uses internal system clocks to generate time stamps for audit records in the date format - MMM DD hh:mm:ss:xxx YYYY which provides required granularity.

b
The HP FlexFabric Switch must allow the use of a temporary password for system logons with an immediate change to a permanent password.
IA-5 - Medium - CCI-002041 - V-66257 - SV-80747r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-002041
Version
HFFS-ND-000113
Vuln IDs
  • V-66257
Rule IDs
  • SV-80747r1_rule
Without providing this capability, an account may be created without a password. Non-repudiation cannot be guaranteed once an account is created if a user is not forced to change the temporary password upon initial logon. Temporary passwords are typically used to allow access to applications when new accounts are created or passwords are changed. It is common practice for administrators to create temporary passwords for user accounts that allow the users to log on yet force them to change the password once they have successfully authenticated.
Checks: C-66903r1_chk

Determine if the HP FlexFabric Switch allows the use of a temporary password for system logons with an immediate change to a permanent password. This requirement may be verified by demonstration, configuration review, or validated test results. This requirement may be met through use of a properly configured authentication server if the device is configured to use the authentication server. [HP] display password-control Global password control configurations: Password control: Enabled If the use of a temporary password for system logons with an immediate change to a permanent password is not allowed, this is a finding.

Fix: F-72333r1_fix

Configure the HP FlexFabric Switch to allow the use of a temporary password for system logons with an immediate change to a permanent password. [HP] password-control enable Note: Once password control feature is enabled, user is forced to change password upon next logon.

b
Applications used for nonlocal maintenance sessions must implement cryptographic mechanisms to protect the integrity of nonlocal maintenance and diagnostic communications.
MA-4 - Medium - CCI-002890 - V-66259 - SV-80749r1_rule
RMF Control
MA-4
Severity
Medium
CCI
CCI-002890
Version
HFFS-ND-000116
Vuln IDs
  • V-66259
Rule IDs
  • SV-80749r1_rule
This requires the use of secure protocols instead of their unsecured counterparts, such as SSH instead of telnet, SCP instead of FTP, and HTTPS instead of HTTP. If unsecured protocols (lacking cryptographic mechanisms) are used for sessions, the contents of those sessions will be susceptible to manipulation, potentially allowing alteration and hijacking of maintenance sessions.
Checks: C-66905r1_chk

Determine if the HP FlexFabric Switch implements cryptographic mechanisms to protect the integrity of nonlocal maintenance and diagnostic communications. [HP]display ssh server status SSH server: Enable SSH version : 2.0 SSH authentication-timeout : 60 second(s) SSH server key generating interval : 0 hour(s) SSH authentication retries : 3 time(s) SFTP server: Enable SFTP Server Idle-Timeout: 10 minute(s) Netconf server: Disable [HP] display current | i sftp sftp server enable If SSH and SFTP protocols are not configured for nonlocal device maintenance , this is a finding.

Fix: F-72335r1_fix

Configure the HP FlexFabric Switch to implement cryptographic mechanisms to protect the integrity of nonlocal maintenance and diagnostic communications. Generate local RSA key pairs on the SSH server: [HP] public-key local create rsa Enable the SSH server function: [HP] ssh server enable Enable the SFTP server function: [HP] sftp server enable Configure the user interfaces for SSH clients: [HP] user-interface vty 0 63 [HP-ui-vty0-63] authentication-mode scheme Configure a local device management user, assign password and enable service-type SSH: [HP] local-user admin [HP-luser-admin] password simple xxxxxxxx [HP-luser-admin] service-type ssh

b
Applications used for nonlocal maintenance sessions must implement cryptographic mechanisms to protect the confidentiality of nonlocal maintenance and diagnostic communications.
MA-4 - Medium - CCI-003123 - V-66261 - SV-80751r1_rule
RMF Control
MA-4
Severity
Medium
CCI
CCI-003123
Version
HFFS-ND-000117
Vuln IDs
  • V-66261
Rule IDs
  • SV-80751r1_rule
This requires the use of secure protocols instead of their unsecured counterparts, such as SSH instead of telnet, SCP instead of FTP, and HTTPS instead of HTTP. If unsecured protocols (lacking cryptographic mechanisms) are used for sessions, the contents of those sessions will be susceptible to eavesdropping, potentially putting sensitive data (including administrator passwords) at risk of compromise and potentially allowing hijacking of maintenance sessions.
Checks: C-66907r1_chk

Determine if the HP FlexFabric Switch implements cryptographic mechanisms to protect the confidentiality of nonlocal maintenance and diagnostic communications. [HP] display ssh server status SSH server: Enable SSH version : 2.0 SSH authentication-timeout : 60 second(s) SSH server key generating interval : 0 hour(s) SSH authentication retries : 3 time(s) SFTP server: Enable SFTP Server Idle-Timeout: 10 minute(s) Netconf server: Disable [HP] display current | i sftp sftp server enable If SSH and SFTP protocols are not configured for nonlocal device maintenance , this is a finding.

Fix: F-72337r1_fix

Configure the HP FlexFabric Switch to implement cryptographic mechanisms to protect the confidentiality of nonlocal maintenance and diagnostic communications. Generate local RSA key pairs on the SSH server: [HP] public-key local create rsa Enable the SSH server function: [HP] ssh server enable Enable the SFTP server function: [HP] sftp server enable Configure the user interfaces for SSH clients: [HP] user-interface vty 0 63 [HP-ui-vty0-63] authentication-mode scheme Configure a local device management user, assign password and enable service-type SSH: [HP] local-user admin [HP-luser-admin] password simple xxxxxx [HP-luser-admin] service-type ssh

b
The HP FlexFabric Switch must protect against or limit the effects of all known types of Denial of Service (DoS) attacks on the HP FlexFabric Switch management network by employing organization-defined security safeguards.
SC-5 - Medium - CCI-002385 - V-66263 - SV-80753r1_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
HFFS-ND-000118
Vuln IDs
  • V-66263
Rule IDs
  • SV-80753r1_rule
DoS is a condition when a resource is not available for legitimate users. When this occurs, the organization either cannot accomplish its mission or must operate at degraded capacity. This requirement addresses the configuration of network devices to mitigate the impact of DoS attacks that have occurred or are ongoing on device availability. For each network device, known and potential DoS attacks must be identified and solutions for each type implemented. A variety of technologies exist to limit or, in some cases, eliminate the effects of DoS attacks (e.g., limiting processes or restricting the number of sessions the device opens at one time). Employing increased capacity and bandwidth, combined with service redundancy, may reduce the susceptibility to some DoS attacks. The security safeguards cannot be defined at the DoD level because they vary according to the capabilities of the individual network devices and the security controls applied on the adjacent networks (for example, firewalls performing packet filtering to block DoS attacks).
Checks: C-66909r1_chk

Check if the HP FlexFabric Switch is configured to protect against known DoS attacks by implementing ACLs and by enabling tcp syn-flood protection: [HP] display current-configuration tcp syn-cookie enable tcp timer syn-timeout 10 [HP] display acl all If the HP FlexFabric Switch is not configured with ACLs and tcp syn-flood features, this is a finding. Check pre-defined qos policies that are by default applied to the control plane: [HP] display qos policy control-plane pre-defined Check user-defined qos policies: [HP] display qos policy user-defined

Fix: F-72339r1_fix

Configure the HP FlexFabric Switch to protect against or limit the effects of all known types of DoS attacks by employing organization-defined security safeguards. Enable the anti-attack function: [HP] tcp syn-cookie enable Configure maximum wait time to establish a TCP connection: [HP] tcp timer syn-timeout 10 Configure QoS policy and apply it to the control plane: [HP] traffic classifier Net-Protocols operator or [HP-classifier Net-Protocols] if match control-plane protocol icmp [HP-classifier Net-Protocols] quit [HP] traffic behavior Net-Protocols [HP-behavior-Net-Protocols] car cir 320 [HP-behavior-Net-Protocols] quit [HP] qos policy Net-protocols [HP-qospolicy-Net-Protocols] classifier Net-Protocols behavior Net-protocols [HP-qospolicy-Net-Protocols] quit [HP] control-plane slot 1 [HP-cp-slot1] qos apply policy Net-Protocols inbound Note: In addition, ACLs can be deployed to address specific types of attacks based on IP, MAC, protocols and ports. Note: By default, the HP FlexFabric Switches are configured with pre-defined control plane QoS policies, which take effect on the control planes by default.

b
If the HP FlexFabric Switch uses mandatory access control, the HP FlexFabric Switch must enforce organization-defined mandatory access control policies over all subjects and objects.
CM-6 - Medium - CCI-000366 - V-66265 - SV-80755r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
HFFS-ND-000119
Vuln IDs
  • V-66265
Rule IDs
  • SV-80755r1_rule
Mandatory access control policies constrain what actions subjects can take with information obtained from data objects for which they have already been granted access, thus preventing the subjects from passing the information to unauthorized subjects and objects. This class of mandatory access control policies also constrains what actions subjects can take with respect to the propagation of access control privileges; that is, a subject with a privilege cannot pass that privilege to other subjects. Enforcement of mandatory access control is typically provided via an implementation that meets the reference monitor concept. The reference monitor enforces (mediates) access relationships between all subjects and objects based on privilege and need to know. The mandatory access control policies are defined uniquely for each network device, so they cannot be specified in the requirement. An example of where mandatory access control may be needed is to prevent administrators from tampering with audit objects.
Checks: C-66911r1_chk

Check the HP FlexFabric Switch to determine if organization-defined mandatory access control policies are enforced over all subjects and objects. [HP] display local-user Device management user user1: State: Active Service type: SSH User group: system Bind attributes: Authorization attributes: Work directory: flash: User role list: role1 [HP] display role Role: role1 Description: VLAN policy: deny Permitted VLANs: 10 to 20 Interface policy: permit (default) VPN instance policy: permit (default) ------------------------------------------------------------------- Rule Perm Type Scope Entity ------------------------------------------------------------------- 1 permit R-- feature - 2 permit command system-view ; vlan * R:Read W:Write X:Execute If organization-defined mandatory access control policies are not enforced over all subjects and objects, this is a finding.

Fix: F-72341r1_fix

Configure the HP FlexFabric Switch to enforce organization-defined mandatory access control policies over all subjects and objects. Below is an example how to configure a user-role and assign it to a user: Create the user role role1: [HP] role name role1 Configure rule 1 to permit the user role to access read commands of all features: [HP-role-role1] rule 1 permit read feature Configure rule 2 to permit the user role to create VLANs and access commands in VLAN view: [HP-role-role1] rule 2 permit command system-view ; vlan * Change the VLAN policy to permit the user role to configure only VLANs 10 to 20: [HP-role-role1] vlan policy deny [HP-role-role1-vlanpolicy] permit vlan 10 to 20 [HP-role-role1-vlanpolicy] quit [HP-role-role1] quit Create a management local user named user1 and enter its view: [HP] local-user user1 class manage Set a password for the user: [HP-luser-manage-user1] password simple xxxxxx Set the service type to SSH: [HP-luser-manage-user1] service-type ssh Assign role1 to the user: [HP-luser-manage-user1] authorization-attribute user-role role1 To make sure that the user has only the permissions of role1, remove the user from the default user role network-operator: [HP-luser-manage-user1] undo authorization-attribute user-role network-operator [HP-luser-manage-user1] quit

b
The HP FlexFabric Switch must generate audit records when successful/unsuccessful attempts to modify administrator privileges occur.
AU-12 - Medium - CCI-000172 - V-66267 - SV-80757r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
HFFS-ND-000120
Vuln IDs
  • V-66267
Rule IDs
  • SV-80757r1_rule
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the HP FlexFabric Switch (e.g., module or policy filter).
Checks: C-66913r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72343r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

b
The HP FlexFabric Switch must generate audit records when successful/unsuccessful attempts to delete administrator privileges occur.
AU-12 - Medium - CCI-000172 - V-66269 - SV-80759r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
HFFS-ND-000121
Vuln IDs
  • V-66269
Rule IDs
  • SV-80759r1_rule
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the HP FlexFabric Switch (e.g., module or policy filter).
Checks: C-66915r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72345r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

b
The HP FlexFabric Switch must generate audit records when successful/unsuccessful logon attempts occur.
AU-12 - Medium - CCI-000172 - V-66271 - SV-80761r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
HFFS-ND-000122
Vuln IDs
  • V-66271
Rule IDs
  • SV-80761r1_rule
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the HP FlexFabric Switch (e.g., module or policy filter).
Checks: C-66917r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72347r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

b
The HP FlexFabric Switch must generate audit records for privileged activities or other system-level access.
AU-12 - Medium - CCI-000172 - V-66273 - SV-80763r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
HFFS-ND-000123
Vuln IDs
  • V-66273
Rule IDs
  • SV-80763r1_rule
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the HP FlexFabric Switch (e.g., module or policy filter).
Checks: C-66919r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72349r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

b
The HP FlexFabric Switch must generate audit records showing starting and ending time for administrator access to the system.
AU-12 - Medium - CCI-000172 - V-66275 - SV-80765r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
HFFS-ND-000124
Vuln IDs
  • V-66275
Rule IDs
  • SV-80765r1_rule
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the HP FlexFabric Switch (e.g., module or policy filter).
Checks: C-66921r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72351r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

b
The HP FlexFabric Switch must generate audit records when concurrent logons from different workstations occur.
AU-12 - Medium - CCI-000172 - V-66277 - SV-80767r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
HFFS-ND-000125
Vuln IDs
  • V-66277
Rule IDs
  • SV-80767r1_rule
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the HP FlexFabric Switch (e.g., module or policy filter).
Checks: C-66923r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72353r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

b
The HP FlexFabric Switch must generate audit records for all account creations, modifications, disabling, and termination events.
AU-12 - Medium - CCI-000172 - V-66279 - SV-80769r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
HFFS-ND-000126
Vuln IDs
  • V-66279
Rule IDs
  • SV-80769r1_rule
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the HP FlexFabric Switch (e.g., module or policy filter).
Checks: C-66925r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72355r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

b
The HP FlexFabric Switch must off-load audit records onto a different system or media than the system being audited.
AU-4 - Medium - CCI-001851 - V-66281 - SV-80771r1_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001851
Version
HFFS-ND-000127
Vuln IDs
  • V-66281
Rule IDs
  • SV-80771r1_rule
Information stored in one location is vulnerable to accidental or incidental deletion or alteration. Off-loading is a common process in information systems with limited audit storage capacity.
Checks: C-66927r1_chk

Determine if the HP FlexFabric Switch is configured to use an external syslog server: [HP] display info-center Information Center: Enabled Console: Enabled Monitor: Enabled Log host: Enabled Source address interface: M-GigabitEthernet0/0/0 192.168.100.12, port number: 514, host facility: local7 Log buffer: Enabled Max buffer size 1024, current buffer size 512 Current messages 356, dropped messages 0, overwritten messages 0 Log file: Enabled Security log file: Enabled Information timestamp format: Log host: Date Other output destination: Date If the HP FlexFabric Switch is not configure to use an external syslog server, this is a finding.

Fix: F-72357r1_fix

Configure the HP FlexFabric Switch to forward its log to an external syslog server: [HP] info-center loghost 192.168.100.12

b
The HP FlexFabric Switch must notify the administrator of the number of successful logon attempts occurring during an organization-defined time period.
CM-6 - Medium - CCI-000366 - V-66283 - SV-80773r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
HFFS-ND-000129
Vuln IDs
  • V-66283
Rule IDs
  • SV-80773r1_rule
Administrators need to be aware of activity that occurs regarding their network device management account. Providing administrators with information regarding the date and time of their last successful logon allows the administrator to determine if any unauthorized activity has occurred. This incorporates all methods of logon including, but not limited to, SSH, HTTP, HTTPS, and physical connectivity. The organization-defined time period is dependent on the frequency with which administrators typically log on to the HP FlexFabric Switch.
Checks: C-66929r1_chk

Determine if the HP FlexFabric Switch notifies the administrator of the number of successful logon attempts occurring during an organization-defined time period. Once the logon credentials have been entered, the system should display the previous logon information for the user: Log on as: admin admin@15.252.78.64's password: Your logon failures since the last successful logon: Wed May 27 10:06:04 2015 Wed May 27 10:06:09 2015 Last successfully logon time: Wed May 27 10:45:51 2015 If the administrator is not notified of the number of successful logon attempts occurring during an organization-defined time period, this is a finding.

Fix: F-72359r1_fix

Configure the HP FlexFabric Switch to notify the administrator of the date and time of the last unsuccessful logon: [HP] password-control enable

b
The HP FlexFabric Switch must generate audit log events for a locally developed list of auditable events.
CM-6 - Medium - CCI-000366 - V-66285 - SV-80775r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
HFFS-ND-000131
Vuln IDs
  • V-66285
Rule IDs
  • SV-80775r1_rule
Auditing and logging are key components of any security architecture. Logging the actions of specific events provides a means to investigate an attack; to recognize resource utilization or capacity thresholds; or to identify an improperly configured network device. If auditing is not comprehensive, it will not be useful for intrusion monitoring, security investigations, and forensic analysis.
Checks: C-66931r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72361r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

b
The HP FlexFabric Switch must enforce access restrictions associated with changes to the system components.
CM-5 - Medium - CCI-000345 - V-66287 - SV-80777r1_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-000345
Version
HFFS-ND-000132
Vuln IDs
  • V-66287
Rule IDs
  • SV-80777r1_rule
Changes to the hardware or software components of the HP FlexFabric Switch can have significant effects on the overall security of the network. Therefore, only qualified and authorized individuals should be allowed administrative access to the HP FlexFabric Switch for implementing any changes or upgrades. This requirement applies to updates of the application files, configuration, ACLs, and policy filters.
Checks: C-66933r1_chk

Check the HP FlexFabric Switch to determine if only authorized administrators have permissions for changes, deletions and updates on HP FlexFabric Switch. [HP] display local-user Device management user user1: State: Active Service type: SSH User group: system Bind attributes: Authorization attributes: Work directory: flash: User role list: role1 [HP] display role Role: role1 Description: VLAN policy: deny Permitted VLANs: 10 to 20 Interface policy: permit (default) VPN instance policy: permit (default) ------------------------------------------------------------------- Rule Perm Type Scope Entity ------------------------------------------------------------------- 1 permit R-- feature - 2 permit command system-view ; vlan * R:Read W:Write X:Execute If unauthorized users are allowed to change the hardware or software, this is a finding.

Fix: F-72363r1_fix

Configure the HP FlexFabric Switch to enforce access restrictions associated with changes to the system components. Below is an example how to configure a user-role and assign it to a user: Create the user role role1: [HP] role name role1 Configure rule 1 to permit the user role to access read commands of all features: [HP-role-role1] rule 1 permit read feature Configure rule 2 to permit the user role to create VLANs and access commands in VLAN view: [HP-role-role1] rule 2 permit command system-view ; vlan * Change the VLAN policy to permit the user role to configure only VLANs 10 to 20: [HP-role-role1] vlan policy deny [HP-role-role1-vlanpolicy] permit vlan 10 to 20 [HP-role-role1-vlanpolicy] quit [HP-role-role1] quit Create a management local user named user1 and enter its view: [HP] local-user user1 class manage Set a password for the user: [HP-luser-manage-user1] password simple xxxxxx Set the service type to SSH: [HP-luser-manage-user1] service-type ssh Assign role1 to the user: [HP-luser-manage-user1] authorization-attribute user-role role1 To make sure that the user has only the permissions of role1, remove the user from the default user role network-operator: [HP-luser-manage-user1] undo authorization-attribute user-role network-operator [HP-luser-manage-user1] quit

a
The HP FlexFabric Switch must support organizational requirements to conduct backups of system level information contained in the information system when changes occur or weekly, whichever is sooner.
CM-6 - Low - CCI-000366 - V-66289 - SV-80779r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
HFFS-ND-000137
Vuln IDs
  • V-66289
Rule IDs
  • SV-80779r1_rule
System-level information includes default and customized settings and security attributes, including ACLs that relate to the HP FlexFabric Switch configuration, as well as software required for the execution and operation of the device. Information system backup is a critical step in ensuring system integrity and availability. If the system fails and there is no backup of the system-level information, a denial of service condition is possible for all who utilize this critical network component. This control requires the HP FlexFabric Switch to support the organizational central backup process for system-level information associated with the HP FlexFabric Switch. This function may be provided by the HP FlexFabric Switch itself; however, the preferred best practice is a centralized backup rather than each network device performing discrete backups.
Checks: C-66935r1_chk

Review the HP FlexFabric Switch configuration to determine if it is configured to back up its configuration file on a weekly basis. If a schedule does not exist, this is a finding. [HP] display scheduler job Job name: system_backup tftp 192.168.1.13 put hp5900.cfg

Fix: F-72365r1_fix

Configure the HP FlexFabric Switch to back up its configuration to a TFTP/FTP server: [HP] scheduler job config_backup [HP-job-config_backup] command 1 tftp 15.252.76.13 put 5900.cfg [HP-job-config_backup] quit [HP] scheduler schedule 5900-backup [HP-schedule-5900-backup] user-role network-admin [HP-schedule-5900-backup] job test [HP-schedule-5900-backup] time repeating at 14:14 week-day Thu

b
The HP FlexFabric Switch must employ automated mechanisms to assist in the tracking of security incidents.
CM-6 - Medium - CCI-000366 - V-66291 - SV-80781r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
HFFS-ND-000138
Vuln IDs
  • V-66291
Rule IDs
  • SV-80781r1_rule
Despite the investment in perimeter defense technologies, enclaves are still faced with detecting, analyzing, and remediating network breaches and exploits that have made it past the HP FlexFabric Switch. An automated incident response infrastructure allows network operations to immediately react to incidents by identifying, analyzing, and mitigating any network device compromise. Incident response teams can perform root cause analysis, determine how the exploit proliferated, and identify all affected nodes, as well as contain and eliminate the threat. The HP FlexFabric Switch assists in the tracking of security incidents by logging detected security events. The audit log and network device application logs capture different types of events. The audit log tracks audit events occurring on the components of the HP FlexFabric Switch. The application log tracks the results of the HP FlexFabric Switch content filtering function. These logs must be aggregated into a centralized server and can be used as part of the organization's security incident tracking and analysis.
Checks: C-66937r1_chk

Determine if the info-center feature is enabled on the HP FlexFabric Switch: [HP] display info-center Information Center: Enabled If logging is not enabled, this is a finding.

Fix: F-72367r1_fix

Enable info-center feature on the HP FlexFabric Switch: [HP] info-center enable Note: By default, the information center is enabled.

b
The HP FlexFabric Switch must obtain its public key certificates from an appropriate certificate policy through an approved service provider.
CM-6 - Medium - CCI-000366 - V-66293 - SV-80783r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
HFFS-ND-000139
Vuln IDs
  • V-66293
Rule IDs
  • SV-80783r1_rule
For user certificates, each organization obtains certificates from an approved, shared service provider, as required by OMB policy. For federal agencies operating a legacy public key infrastructure cross-certified with the Federal Bridge Certification Authority at medium assurance or higher, this Certification Authority will suffice.
Checks: C-66939r1_chk

Determine if the HP FlexFabric Switch obtains public key certificates from an appropriate certificate policy through an approved service provider. [HP] display pki certificate domain HP local Certificate: Data: Version: 3 (0x2) Serial Number: 3e:7b:9b:bb:00:00:00:00:00:28 Signature Algorithm: sha1WithRSAEncryption Issuer: DC=local, DC=rae-domain, CN=rae-domain-WIN2008-RAE-CA Validity Not Before: Apr 23 18:19:27 2015 GMT Not After : Apr 22 18:19:27 2016 GMT Subject: unstructuredAddress=15.252.76.101, C=US, ST=MA, L=Littleton, O=HP, OU=STG, CN=12508 Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:e1:13:04:10:94:4a:a9:f7:6b:42:bb:64:13:4a: eb:10:48:60:61:a5:e7:d6:13:95:2d:69:b0:79:ae: df:be:e3:a2:5d:7d:be:3b:97:b9:2c:99:05:37:ea: bf:a9:95:49:e7:08:50:14:68:fc:1d:16:83:f9:ea: 66:cc:8a:8f:f9:9c:28:dc:66:7a:80:0c:53:5e:cc: a2:ee:4a:c3:4f:fb:6f:81:00:6c:4f:5d:72:e7:34: dc:4c:06:18:97:7d:da:45:b5:f1:2b:7e:71:c7:62: b3:59:fe:b9:6d:62:19:43:fd:73:93:fc:f5:ed:5e: 08:db:76:e7:66:26:cb:17:fd:69:a5:f5:b9:7e:e9: 9b:b4:91:30:d1:1a:1b:89:a3:ed:07:99:59:33:1e: de:4d:96:34:67:8c:b2:20:4d:5f:ec:19:49:33:d6: 14:57:03:a5:90:9c:a7:6a:31:3f:37:c3:29:5b:0a: db:24:2c:83:7d:e9:cb:c3:70:55:24:36:f5:c5:3f: f5:4e:f5:87:05:99:2d:4a:59:6f:d9:2e:2d:90:c7: fa:43:59:86:50:ee:e0:fc:2a:f9:bc:52:8c:39:d0: 05:3f:85:5c:5e:6b:5f:95:31:7b:e7:1e:b7:b5:af: 08:0d:34:8f:a0:07:4a:5a:32:eb:e7:39:5f:0e:9a: f5:01 Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Key Usage: critical Digital Signature X509v3 Subject Alternative Name: IP Address:15.252.76.101 X509v3 Subject Key Identifier: A7:B8:9F:0D:07:A9:31:91:ED:90:5C:F6:BF:6C:E0:7D:58:74:AB:08 X509v3 Authority Key Identifier: keyid:07:8D:A0:CF:CB:47:DB:E3:BE:E9:F6:18:21:F6:19:05:B8:34:26:3E X509v3 CRL Distribution Points: Full Name: URI:ldap:///CN=rae-domain-WIN2008-RAE-CA,CN=WIN2008-RAE,CN=CDP,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=rae-domain,DC=local?certificateRevocationList?base?objectClass=cRLDistributionPoint Authority Information Access: CA Issuers - URI:ldap:///CN=rae-domain-WIN2008-RAE-CA,CN=AIA,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=rae-domain,DC=local?cACertificate?base?objectClass=certificationAuthority 1.3.6.1.4.1.311.21.7: 0,.$+.....7.....E...\... ...0.............d... X509v3 Extended Key Usage: Code Signing 1.3.6.1.4.1.311.21.10: 0.0 ..+....... Signature Algorithm: sha1WithRSAEncryption 0b:1f:81:59:9d:4b:bf:b7:1c:a9:45:af:9e:2d:ab:0e:d4:a9: 20:3b:f7:25:36:59:72:da:c9:80:3d:66:66:ab:4f:bf:d7:b4: 55:23:96:24:2e:43:2c:20:79:41:d7:ec:23:18:55:49:d7:42: 36:d3:0f:1f:99:50:c7:84:94:0f:6f:b0:b7:e7:6a:e7:e7:e0: d5:b8:09:f7:3d:1e:9b:6e:9e:7a:d8:39:30:66:60:f5:05:fd: d9:68:0d:22:73:7e:91:69:8c:a3:99:2f:24:a3:9b:96:a7:37: 1d:a6:42:50:6d:8f:92:bf:90:8f:2b:26:a5:26:5c:59:f1:ef: 12:1f:d3:77:8e:59:58:3c:c1:1c:20:74:31:95:2b:f2:71:69: 39:fd:9b:06:4e:09:08:55:bc:ce:a7:3c:4e:1a:64:ae:0e:1b: a4:61:89:17:d1:72:31:20:2f:cc:24:97:d1:dd:1c:28:98:84: 00:bc:3c:0e:c4:14:dd:26:6f:20:7d:0d:82:f7:71:d2:00:ec: 1c:10:2e:35:a8:cc:75:0f:76:1b:7f:f2:d4:d9:df:a5:f8:c2: 75:38:4c:7c:7f:42:81:a1:36:23:a8:f3:c1:9e:f2:12:02:6f: db:3c:38:b5:0b:e4:0b:ea:f9:17:81:b2:6e:2c:34:7c:35:dc: 9f:e8:b9:0d If the HP FlexFabric Switch does not obtain its public key certificates from an appropriate certificate policy through an approved service provider, this is a finding.

Fix: F-72369r1_fix

Configure the HP FlexFabric Switch to obtain its public key certificates in offline mode from an appropriate certificate policy through an approved service provider. Configure PKI entity: [HP] pki entity HP [HP-pki-entity-HP] common-name HP [HP-pki-entity-HP] country US [HP-pki-entity-HP] locality Littleton [HP-pki-entity-HP] organization-unit STG [HP-pki-entity-HP] organization HP [HP-pki-entity-HP] state MA [HP-pki-entity-HP] ip 15.252.76.101 [HP-pki-entity-HP] quit Configure PKI domain: [HP] pki domain HP [HP-pki-domain-HP] certificate request entity HP [HP-pki-domain-HP] public-key rsa general name hostkey [HP-pki-domain-HP] source ip 15.252.76.101 [HP-pki-domain-HP] undo crl check enable [HP-pki-domain-HP] quit Submit certificate request on the switch: [HP] pki request-certificate domain HP pkcs10 Transfer and import downloaded CA and user certificates to the switch: [HP] pki import domain jitc pem ca filename rae-root-ca.cer [HP] pki import domain jitc pem local filename HP.cer Note: Configuration required on the server side is not covered here.

c
The HP FlexFabric Switch must have a local account that will only be used as an account of last resort with full access to the network device.
CM-6 - High - CCI-000366 - V-66295 - SV-80785r1_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
HFFS-ND-000140
Vuln IDs
  • V-66295
Rule IDs
  • SV-80785r1_rule
In the event the network device loses connectivity to the management network authentication service, only a local account can gain access to the switch to perform configuration and maintenance. Without this capability, the network device is inaccessible to administrators.
Checks: C-66941r1_chk

Verify that the switch is configured with a local user that has full access by entering the following command: display local-user user-name &lt;name of user account&gt;. The user role list should contain the following: network-admin, network-operator If the switch does not have a local user with full access, this is a finding.

Fix: F-72371r1_fix

Configure the switch with a local user account that has network-admin and network-operator role. [5900]local-user adminxxx [5900-luser-manage-adminxxx]authorization-attribute user-role network-admin (or level=15) [5900-luser-manage-adminxxx]authorization-attribute user-role network-operator [5900-luser-manage-adminxxx]service-type terminal [5900-luser-manage-adminxxx]password hash xxxxxxxxxxxxxx

b
The HP FlexFabric switch must be configured to utilize an authentication server for the purpose of authenticating privilege users, managing accounts, and to centrally verify authentication settings and Personal Identity Verification (PIV) credentials.
CM-6 - Medium - CCI-000366 - V-66297 - SV-80787r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
HFFS-ND-000141
Vuln IDs
  • V-66297
Rule IDs
  • SV-80787r1_rule
To assure accountability and prevent unauthenticated access, organizational administrators must be uniquely identified and authenticated for all network management accesses to prevent potential misuse and compromise of the system. Protecting access authorization information ensures that authorization information cannot be altered, spoofed, or otherwise compromised during transmission. The use of authentication servers or other centralized management servers for providing centralized authentication services is required for network device management. Maintaining local administrator accounts for daily usage on each network device without centralized management is not scalable or feasible. Without centralized management, it is likely that credentials for some network devices will be forgotten, leading to delays in administration, which itself leads to delays in remediating production problems.
Checks: C-66943r1_chk

Review the HP FlexFabric Switch configuration to determine if it is authenticating user logon via an authentication server. Local authentication must only be used as a last resort. Example configuration would look similar to the following: authentication login hwtacacs-scheme &lt;name of scheme&gt; local or authentication login radius-scheme &lt;name of scheme&gt; local If the HP FlexFabric Switch does not have an authentication server configured as the primary authentication method, this is a finding.

Fix: F-72373r1_fix

Configure the HP FlexFabric Switch to use an authentication server: [HP] radius scheme <name of scheme> [HP-radius-jitc] primary authentication x.x.x.x key simple xxxxxx [HP-radius-jitc] user-name-format without-domain [HP] domain <domain name> [HP-isp-jitc] authentication login radius-scheme <name of scheme> local [HP-isp-jitc] authorization login radius-scheme <name of scheme> local [HP-isp-jitc] accounting login radius-scheme <name of scheme>c local [HP] domain default enable <domain name>

b
The HP FlexFabric switch must be configured to send log data to a syslog server for the purpose of forwarding alerts to the administrators and the ISSO.
CM-6 - Medium - CCI-000366 - V-66299 - SV-80789r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
HFFS-ND-000142
Vuln IDs
  • V-66299
Rule IDs
  • SV-80789r1_rule
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply create a new account. Notification of account creation is one method for mitigating this risk. A comprehensive account management process will ensure an audit trail which documents the creation of accounts and notifies administrators and Information System Security Officers (ISSOs). Such a process greatly reduces the risk that accounts will be surreptitiously created and provides logging that can be used for forensic purposes.
Checks: C-66945r1_chk

Determine if the HP FlexFabric Switch generates alerts that can be forwarded to the administrators and ISSO when accounts are created. [HP] display info-center Information Center: Enabled Console: Enabled Monitor: Enabled Log host: Enabled Source address interface: GigabitEthernet0/1 192.168.16.102, port number: 514, host facility: local7 If the HP FlexFabric Switch is configured to use an authentication server which would perform this function, this is not a finding. If alerts are not generated when accounts are created and forwarded to the administrators and ISSO, this is a finding.

Fix: F-72375r1_fix

Configure the HP FlexFabric Switch to send a notification message to the to the syslog server when accounts are created. [HP] info-center loghost 192.168.16.102

b
The HP FlexFabric switch must be configured to send SNMP traps and notifications to the SNMP manager for the purpose of sending alarms and notifying appropriate personnel as required by specific events.
CM-6 - Medium - CCI-000366 - V-66301 - SV-80791r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
HFFS-ND-000143
Vuln IDs
  • V-66301
Rule IDs
  • SV-80791r1_rule
If appropriate actions are not taken when a network device failure occurs, a denial of service condition may occur which could result in mission failure since the network would be operating without a critical security monitoring and prevention function. Upon detecting a failure of network device security components, the HP FlexFabric Switch must activate a system alert message, send an alarm, or shut down. By immediately displaying an alarm message, potential security violations can be identified more quickly even when administrators are not logged on to the device. This can be facilitated by the switch sending SNMP traps to the SNMP manager that can then have the necessary action taken by automatic or operator intervention.
Checks: C-66947r1_chk

Determine if the HP FlexFabric Switch is configured to send system alert messages, alarms to a SNMP agent and/or automatically shuts down when a component failure is detected. [HP] display current-configuration snmp-agent snmp-agent local-engineid 800063A280D07E28ECBDB800000001 snmp-agent sys-info version v3 snmp-agent group v3 group1 privacy snmp-agent target-host trap address udp-domain 192.168.16.103 params securityname snmp1 v3 privacy snmp-agent usm-user v3 user1 group1 cipher authentication-mode sha $c$3$3C41avdWWmRMT64buQYb6FLdhVIUpAVHhIGyxIMhX6o3Qe3+GjY= privacy-mode aes128 $c$3$YpvVDasCitD9iCUvGc01ycckCq0rY+c6sThoqny+TjMTlQ== If the HP FlexFabric Switch is not configured to send system alert messages and alarms to a SNMP agent and/or does not automatically shuts down when a component failure is detected, this is a finding.

Fix: F-72377r1_fix

Configure the HP FlexFabric Switch to send system alert messages and alarms to a SNMP agent: [HP]snmp-agent [HP]snmp-agent sys-info version v3 [HP]snmp-agent group v3 group1 privacy [HP]snmp-agent target-host trap address udp-domain 192.168.16.103 params securityname snmp1 v3 privacy [HP]snmp-agent usm-user v3 user1 group1 simple authentication-mode xxxxxxxxx privacy-mode aes128 xxxxxxxxx