Multifunction Device and Network Printers STIG

  • Version/Release: V2R14
  • Published: 2019-10-07
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

Multifunction Device and Network Printers (MFD) STIG includes the computing requirements for Multifunction Device and Network Printers operating to support the DoD. The Multifunction Device and Network Printers STIG must also be applied for each site using Multifunction Devices and Network Printers. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.
b
The MFD or Network Printer must not enable network protocols other than TCP/IP.
Medium - V-6777 - SV-6999r2_rule
RMF Control
Severity
Medium
CCI
Version
MFD01.001
Vuln IDs
  • V-6777
Rule IDs
  • SV-6999r2_rule
The greater the number of protocols allowed active on the network the more vulnerabilities there will be available to be exploited. This also prevents accidental implementation of a “call-home” feature that is not allowed.
Checks: C-2941r2_chk

The reviewer will verify the configuration settings in the MFD or Network Printer to ensure the only protocol enabled is TCP/IP. If a protocol other than TCP/IP is enabled, this is a finding.

Fix: F-6430r2_fix

Configure the MFD or Network Printer to disable all protocols except TCP/IP.

b
A firewall or router rule must block all ingress and egress traffic from the enclave perimeter to the MFD or Network Printer.
Medium - V-6779 - SV-7001r2_rule
RMF Control
Severity
Medium
CCI
Version
MFD01.003
Vuln IDs
  • V-6779
Rule IDs
  • SV-7001r2_rule
Access to the MFD or printer from outside the enclave network could lead to a denial of service caused by a large number of large print files being sent to the device. Ability for the MFD or printer to access addresses outside the enclave network could lead to a compromise of sensitive data caused by forwarding a print file to a location outside of the enclave network. This also prevents accidental implementation of a “call-home” feature that is not allowed.
Checks: C-2954r2_chk

The reviewer will verify that a firewall or router rule blocks all ingress and egress traffic from the enclave perimeter to the MFD or Network Printer. If a firewall or router does not block all ingress and egress traffic from the enclave perimeter to the MFD or Network Printer, this is a finding.

Fix: F-6432r2_fix

Configure a firewall or router rule to block all ingress and egress traffic from the enclave perimeter to the MFD or Network Printer.

b
The MFD or Network Printer must employ the most current firmware available.
Medium - V-6780 - SV-7002r2_rule
RMF Control
Severity
Medium
CCI
Version
MFD02.004
Vuln IDs
  • V-6780
Rule IDs
  • SV-7002r2_rule
MFD devices or printers utilizing old firmware can expose the network to known vulnerabilities leading to a denial of service or a compromise of sensitive data. While the MFD must use the most current firmware available, it must not use a “call-home” feature that is not allowed.
Checks: C-2965r2_chk

The reviewer will verify that the MFD or Network Printer are flash upgradeable and are configured to use the most current firmware available. Ensure any “call-home” feature is disabled. If the MFD or Network Printer is not flash upgradeable, this is a finding. If the MFD or Network Printer is not configured with the most current firmware, this is a finding. If the MFD or Network Printer has the “call-home” feature enabled, this is a finding.

Fix: F-6433r2_fix

If the MFD or printer cannot be upgraded replace it. If the MFD or printer can be upgraded but is not using the latest release of the firmware, upgrade the firmware.

c
The default passwords and SNMP community strings of all management services have not been replaced with complex passwords.
High - V-6781 - SV-7003r2_rule
RMF Control
Severity
High
CCI
Version
MFD02.001
Vuln IDs
  • V-6781
Rule IDs
  • SV-7003r2_rule
There are many known vulnerabilities in the SNMP protocol and if the default community strings and passwords are not modified an unauthorized individual could gain control of the MFD or printer. This could lead to a denial of service or the compromise of sensitive data. The SA will ensure the default passwords and SNMP community strings of all management services are replaced with complex passwords.
Checks: C-2966r2_chk

The reviewer will, with assistance from the SA, verify the default passwords and SNMP community strings of all management services have been replaced with complex passwords.

Fix: F-6434r1_fix

Develop a plan to coordinate the modification of the default passwords and SNMP community strings of all management services replacing them with complex passwords. Obtain CM approval of the plan and execute the plan.

c
The MFD or Network Printer must maintain configuration state (e.g., passwords, service settings) after a power down or restart.
High - V-6782 - SV-7004r2_rule
RMF Control
Severity
High
CCI
Version
MFD02.002
Vuln IDs
  • V-6782
Rule IDs
  • SV-7004r2_rule
If the MFD does not maintain it state over a power down or restart, it will expose the network to all of the vulnerabilities that where mitigated by the modifications made to its configuration state. This also prevents accidental implementation of a “call-home” feature that is not allowed.
Checks: C-2968r2_chk

The reviewer will verify the MFD or Network Printer maintains its configuration state after a power down or restart. Review the device documentation and/or confirm through demonstration to verify the MFD maintains configuration settings. If the MFD or Network Printer does not maintain its configuration state, this is a finding.

Fix: F-6435r2_fix

If the MFD or Network Printer cannot be configured to maintain state, then replace the MFD with a MFD that will maintain its configuration state (passwords, service settings, etc) after a power down or restart.

b
Management protocols, with the exception of HTTPS and SNMPv3, must be disabled at all times except when necessary.
Medium - V-6783 - SV-7005r2_rule
RMF Control
Severity
Medium
CCI
Version
MFD02.003
Vuln IDs
  • V-6783
Rule IDs
  • SV-7005r2_rule
Unneeded protocols expose the device and the network to unnecessary vulnerabilities.System AdministratorDCPP-1
Checks: C-2969r2_chk

Verify that all management protocols are disabled unless approved by the organization's AO/ISSM. Protocols may be enabled temporarily if needed to upgrade firmware or configure the device, but must be disabled immediately when this activity is completed. HTTPS and SNMPv3 may be used but must be configured in accordance with the requirements of the Network Infrastructure STIG. If management protocols other than HTTPS and SNMPv3 are enabled unnecessarily or without AO/ISSM approval, this is a finding.

Fix: F-6436r2_fix

Disable all management protocols except HTTPS and SNMPv3 unless approval has been granted by the organization's AO/ISSM.

c
There is no restriction on where a MFD or a printer can be remotely managed.
High - V-6784 - SV-7009r1_rule
RMF Control
Severity
High
CCI
Version
MFD02.005
Vuln IDs
  • V-6784
Rule IDs
  • SV-7009r1_rule
Since unrestricted access to the MFD or printer for management is not required the restricting the management interface to specific IP addresses decreases the exposure of the system to malicious actions. If the MFD or printer is compromised it could lead to a denial of service or a compromise of sensitive data. The SA will ensure devices can only be remotely managed by SA’s or printer administrators from specific IPs (SA workstations and print spooler).System AdministratorDCBP-1
Checks: C-2984r1_chk

The reviewer will, with the assistance of the SA, verify that the MFD or printer can only be remotely managed by SA or printer administrator from specific IPs (SA workstations and print spooler). Look for list that restricts the protocol used for administrative access to specific IP addresses.

Fix: F-6447r1_fix

Restrict access to the MFD's or printer's management function to a specific set of IP addresses. If the device lacks this functionality use an ACL in a router, firewall or switch to restrict the access.

a
Print services for a MFD or printer are not restricted to Port 9100 and/or LPD (Port 515). Where both Windows and non-Windows clients need services from the same device, both Port 9100 and LPD can be enabled simultaneously.
Low - V-6790 - SV-7015r1_rule
RMF Control
Severity
Low
CCI
Version
MFD03.001
Vuln IDs
  • V-6790
Rule IDs
  • SV-7015r1_rule
Printer services running on ports other than the known ports for printing cannot be monitored on the network and could lead to a denial of service it the invalid port is blocked by a network administrator responding to an alert from the IDS for traffic on an unauthorized port.Print clients configured to use the unauthorized port(s) will not be able to print until they are reconfigured to use the correct port.System AdministratorDCBP-1
Checks: C-2994r1_chk

The reviewer will, with the assistance of the SA, verify that the MFD or printer print services are restricted to LPD or port 9100. Where both Windows and non-Windows clients need services from the same device, both Port 9100 and LPD can be enabled simultaneously.

Fix: F-6456r1_fix

Develop a plan to coordinate the reconfiguration of the printer servers and clients so that print services runs only on authorized ports. Obtain CM approval of the plan and implement the plan.

b
A MFD or printer is not configured to restrict jobs to those from print spoolers.
Medium - V-6794 - SV-7019r3_rule
RMF Control
Severity
Medium
CCI
Version
MFD04.001
Vuln IDs
  • V-6794
Rule IDs
  • SV-7019r3_rule
If MFDs or printers are not restricted to accept print jobs only from print spoolers that authenticate the user and log the job, a denial of service can be created by the MFD or printer accepting one or more large print jobs from an unauthorized user. The SA will ensure MFDs and printers are configured to restrict jobs only to print spoolers, not directly from users. Mobile device print jobs must be sent to a print spooler, they must not be sent directly from a mobile device to a MFD or printer that supports direct wireless printing (e.g., AirPrint, Wi-Fi Direct, etc.). The configuration is accomplished by restricting access, by IP, to those of the print spooler and SAs. If supported, IP restriction is accomplished on the device, or if not supported, by placing the device behind a firewall, switch or router with an appropriate discretionary access control list. Client systems that are configured to bypass the print server that spools print jobs will lose access to the printer until reconfigured.
Checks: C-2998r4_chk

The reviewer will, with the assistance of the SA, verify that MFDs and printers are configured to restrict jobs only to print spoolers, not directly from users. If print jobs are sent directly to the MFD or printer, this is a finding. If direct wireless printing (e.g., AirPrint, Wi-Fi Direct, etc.), is enabled on the MFD or printer, this is a finding.

Fix: F-6461r2_fix

Reconfigure the device to restrict access, by IP, to those of the print spoolers and SAs. If the device does not support this functionality, place the device behind a firewall, switch or router with an appropriate discretionary access control list. Disable direct wireless printing on the MFD or printer.

b
Print spoolers are not configured to restrict access to authorized users and restrict users to managing their own individual jobs.
Medium - V-6796 - SV-7021r1_rule
RMF Control
Severity
Medium
CCI
Version
MFD05.001
Vuln IDs
  • V-6796
Rule IDs
  • SV-7021r1_rule
If unauthorized users are allowed access to the print spooler they can queue large print file creating a denial of service for other users. If users are not restricted to manipulating only files they created, they could create ad denial of service by changing the print order of existing files or deleting other users files. The SA will ensure print spoolers are configured to restrict access to authorized user and restrict users to managing their own individual jobs.System AdministratorECAN-1, IAIA-1, IAIA-2
Checks: C-3002r1_chk

The reviewer will, with the assistance of the SA, verify that the print spoolers are configured to restrict access to authorized users and restrict users to managing their own individual jobs.

Fix: F-6463r1_fix

Configure the print spoolers to restrict access to authorized users and restrict users to managing their own individual jobs.

b
The devices and their spoolers do not have auditing enabled.
Medium - V-6797 - SV-7022r1_rule
RMF Control
Severity
Medium
CCI
Version
MFD06.001
Vuln IDs
  • V-6797
Rule IDs
  • SV-7022r1_rule
Without auditing the identification and prosecution of an individual that performs malicious actions is difficult if not impossible.System AdministratorECAR-1, ECAR-2, ECAR-3
Checks: C-3005r1_chk

The reviewer will, with the assistance of the SA, verify that devices and their spoolers have auditing fully enabled.

Fix: F-6465r1_fix

Configure the devices and their spoolers have auditing fully enabled.

a
Implementation of an MFD and printer security policy for the protection of classified information.
Low - V-6798 - SV-7023r3_rule
RMF Control
Severity
Low
CCI
Version
MFD06.002
Vuln IDs
  • V-6798
Rule IDs
  • SV-7023r3_rule
Department of Defense Manual 5200.01, "Protection of Classified Information" provides policy, assigns responsibilities, and provides procedures for the designation, marking, protection, and dissemination of controlled unclassified information (CUI) and classified information. DoDM 5200.01, Volume 3, Section 14 mandates that organizations identify equipment used for classified processing and develop security procedures to safeguard these devices. This requires that each organization have an MFD and printer security policy that lists the following safeguards: a. Prevent unauthorized access to that information, including by repair or maintenance personnel. b. Ensure that repair procedures do not result in unauthorized dissemination of or access to classified information. c. Replace and destroy equipment parts in the appropriate manner when classified information cannot be removed. d. Ensure that appropriately knowledgeable, cleared personnel inspect equipment and associated media used to process classified information before the equipment is removed from protected areas to ensure there is no retained classified information. e. Ensure MFD and printers used to process classified information are certified and accredited in accordance with DoDD 8500.01E. f. Ensure that MFD and printers address issues concerning compromising emanations in accordance with DoDD 8500.01E.DCBP-1, ECAN-1, ECIC-1, IAIA-1, PECS-1, PECS-2, PEDD-1
Checks: C-3006r3_chk

Obtain and review the organization's MFD and printer security policy. If none is provided, this is a finding. If it does not prescribe the appropriate safeguards listed below, this is a finding. Safeguards to be listed in the organization's MFD and printer security policy; a. Prevent unauthorized access to that information, including by repair or maintenance personnel. b. Ensure that repair procedures do not result in unauthorized dissemination of or access to classified information. c. Replace and destroy equipment parts in the appropriate manner when classified information cannot be removed. d. Ensure that appropriately knowledgeable, cleared personnel inspect equipment and associated media used to process classified information before the equipment is removed from protected areas to ensure there is no retained classified information. e. Ensure MFD and printers used to process classified information are certified and accredited in accordance with DoDD 8500.01E. f. Ensure that MFD and printers address issues concerning compromising emanations in accordance with DoDD 8500.01E.

Fix: F-6467r2_fix

Develop and implement an MFD and printer security policy consistent with DoDM 5200.01, Volume 3, Section 14.

a
The level of audit has not been established or the audit logs being collected for the devices and print spoolers are not being reviewed.
Low - V-6799 - SV-7024r2_rule
RMF Control
Severity
Low
CCI
Version
MFD06.006
Vuln IDs
  • V-6799
Rule IDs
  • SV-7024r2_rule
If inadequate information is captured in the audit, the identification and prosecution of malicious user will be very difficult. If the audits are not regularly reviewed suspicious activity may go undetected for a long time. Therefore, the level of auditing for MFDs, printers, and print spoolers must be defined and personnel identified to review the audit logs. Information Assurance OfficerECAR-1, ECAR-2, ECAR-3, ECAT-1, ECAT-2
Checks: C-3009r2_chk

Obtain and review the organization's MFD and printer security policy. If the level of auditing has not been established, this is a finding. If personnel have not been identified to regularly review MFD, printer, and print spooler logs, this is a finding.

Fix: F-6470r2_fix

Define the level of auditing and identify personnel responsible for reviewing audit logs of MFDs, printers, and print spoolers.

c
MFDs with print, copy, scan, or fax capabilities must be prohibited on classified networks without the approval of the DAA.
High - V-6800 - SV-7025r2_rule
RMF Control
Severity
High
CCI
Version
MFD07.001
Vuln IDs
  • V-6800
Rule IDs
  • SV-7025r2_rule
MFDs with print, copy, scan, or fax capabilities, if compromised, could lead to the compromise of classified data or the compromise of the network. The IAO will ensure MFDs with copy, scan, or fax capabilities are not allowed on classified networks unless approved by the DAA.If the device is removed from the classified network it will need to be sanitized in accordance with DoDD 5200.1R if it is to be used for unclassified processing or is to be decommissioned.Information Assurance OfficerDCBP-1
Checks: C-3012r4_chk

The reviewer will interview the IAO to verify that MFDs with print, copy, scan, or fax capabilities are prohibited on classified networks unless approved by the DAA.

Fix: F-6472r4_fix

Remove the MFD from the classified network until DAA approval is obtained.

b
A MFD device, with scan to hard disk functionality used, is not configured to clear the hard disk between jobs.
Medium - V-6801 - SV-7026r1_rule
RMF Control
Severity
Medium
CCI
Version
MFD07.002
Vuln IDs
  • V-6801
Rule IDs
  • SV-7026r1_rule
If the MFD is compromised the un-cleared, previously used, space on the hard disk drive can be read which can lead to a compromise of sensitive data. The SA will ensure the device is configured to clear the hard disk between jobs if scan to hard disk functionality is used.System AdministratorECRC-1
Checks: C-3016r1_chk

The reviewer, with the assistance of the SA, verify the device is configured to clear the hard disk between jobs if scan to hard disk functionality is used. Note: This policy is a security-in-depth measure and applies to normal use. Thus, the clearing algorithm does not have to comply with DoD sanitization procedures. Proper sanitization using a DoD compliant procedure will be required only for final destruction/disposition. Note: This does not apply if PKI authenticated access and discretionary access controls (authorization controls) are used to protect the stored data.

Fix: F-6475r1_fix

Configured the MFD to clear the hard disk between jobs if scan to hard disk functionality is used.

a
Scan to a file share is enabled but the file shares do not have the appropriate discretionary access control list in place.
Low - V-6802 - SV-7027r1_rule
RMF Control
Severity
Low
CCI
Version
MFD07.003
Vuln IDs
  • V-6802
Rule IDs
  • SV-7027r1_rule
Without appropriate discretionary access controls unauthorized individuals may read the scanned data. This can lead to a compromise of sensitive data. The SA will ensure file shares have the appropriate discretionary access control list in place if scan to a file share is enabled.System Administrator
Checks: C-3017r1_chk

The reviewer will, with the assistance of the SA, verify that file shares have the appropriate discretionary access control list in place if scan to a file share is enabled.

Fix: F-6476r1_fix

Create the appropriate discretionary access control list for file shares if scan to a file share is enabled.

a
Auditing of user access and fax logs must be enabled when fax from the network is enabled.
Low - V-6803 - SV-7028r2_rule
RMF Control
Severity
Low
CCI
Version
MFD07.004
Vuln IDs
  • V-6803
Rule IDs
  • SV-7028r2_rule
Without auditing the originator and destination of a fax cannot be determined. Prosecuting of an individual who maliciously compromises sensitive data via a fax will be hindered without audits. The SA will ensure auditing of user access and fax logging is enabled if fax from the network is enabled.System Administrator
Checks: C-3018r2_chk

The reviewer will, with the assistance from the SA, verify auditing of user access and fax logging is enabled if fax from the network is enabled. If auditing of user access and fax logging is not enabled, this is a finding.

Fix: F-6477r2_fix

Configure the MFD to audit faxing. If this is not possible, disable the fax functionality and disconnect the phone line from the MFD.

b
MFDs must not allow scan to SMTP (email).
Medium - V-6804 - SV-7029r2_rule
RMF Control
Severity
Medium
CCI
Version
MFD07.005
Vuln IDs
  • V-6804
Rule IDs
  • SV-7029r2_rule
The SMTP engines found on the MFDs reviewed when writing the MFD STIG did not have robust enough security features supporting scan to email. Because of the lack of robust security, scan to email will be disabled on MFD devices. Failure to disable this feature could lead to an untraceable and possibly undetectable compromise of sensitive data. The SA will ensure MFDs do not allow scan to SMTP.System Administrator
Checks: C-3019r2_chk

The reviewer will, with the assistance from the SA, verify devices do not allow scan to SMTP. If scan to SMTP is enabled on the MFD, this is a finding. Note: With AO approval, strict usage policies, and user training, MFD scan to SMTP (email) is allowed if CAC/PKI authentication is implemented on the MFD. There must be a method implemented for non-repudiation and authenticated access. A USB/flash drive/thumb drive or any removable storage capability will not be installed.

Fix: F-6478r1_fix

Disable the scan to SMTP (email) feature on all MFDs.

b
A MFD device does not have a mechanism to lock and prevent access to the hard drive.
Medium - V-6805 - SV-7030r1_rule
RMF Control
Severity
Medium
CCI
Version
MFD08.001
Vuln IDs
  • V-6805
Rule IDs
  • SV-7030r1_rule
If the hard disk drive of a MFD can be removed from the MFD the data on the drive can be recovered and read. This can lead to a compromise of sensitive data. The IAO will ensure the device has a mechanism to lock and prevent access to the hard disk.Information Assurance OfficerPECF-1, PECF-2
Checks: C-3020r1_chk

The reviewer will, with the assistance of the SA, verify that the device has a mechanism to lock and prevent access to the hard disk. What we are looking for here is a locking mechanism with a key securing the hard drive or the case access to the hard drive. The lock will be locked or this is a finding. Note: This is not required if physical security measures are in place, if the drive is not easily removable, if drive is encrypted, or if there is zeroization or other strong protection mechanism.

Fix: F-6479r1_fix

If the lock is not locked, lock it. If there is no lock see if the vendor makes one and if so acquire it an lock the drive. If the vendor does not supply a lock, acquire an aftermarket lock that will secure the drive so that it cannot be accessed. Even a drive that cannot be removed but the connectors can be removed is vulnerable.

c
The device is not configured to prevent non-printer administrators from altering the global configuration of the device.
High - V-6806 - SV-7031r1_rule
RMF Control
Severity
High
CCI
Version
MFD08.002
Vuln IDs
  • V-6806
Rule IDs
  • SV-7031r1_rule
If unauthorized users can alter the global configuration of the MFD they can remove all security. This can lead to the compromise of sensitive data or the compromise of the network the MFD is attached to.System Administrator
Checks: C-3021r1_chk

The reviewer will, with the assistance of the SA, verify that the device is configured to prevent non-printer administrators from altering the global configuration of the device.

Fix: F-6480r1_fix

Configured the device to prevent non-printer administrators from altering the global configuration of the device. If the device cannot be configured in this manner, replace the device with one that can be configured in an acceptable manner.

b
The MFD must be configured to prohibit the use of all unnecessary and/or nonsecure functions, physical and logical ports, protocols, and/or services.
CM-7 - Medium - CCI-000382 - V-97711 - SV-106815r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
MFD03.002
Vuln IDs
  • V-97711
Rule IDs
  • SV-106815r1_rule
In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable unused or unnecessary physical and logical ports/protocols on information systems. MFDs are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Additionally, it is sometimes convenient to provide multiple services from a single component (e.g., email and web services); however, doing so increases risk over limiting the services provided by any one component. To support the requirements and principles of least functionality, the MFD must support the organizational requirements providing only essential capabilities and limiting the use of ports, protocols, and/or services to only those required, authorized, and approved. Some network devices have capabilities enabled by default; if these capabilities are not necessary, they must be disabled. If a particular capability is used, then it must be documented and approved.
Checks: C-96545r1_chk

Determine if the network device prohibits the use of all unnecessary and/or nonsecure functions, ports, protocols, and/or services. This includes hardware ports such as USB ports. If any unnecessary or nonsecure functions, ports, protocols and/or services are permitted, this is a finding.

Fix: F-103387r1_fix

Configure the MFD to prohibit the use of all unnecessary and/or nonsecure functions, ports, protocols, and/or services. This included hardware ports, for example USB ports.