HPE Aruba Networking AOS Wireless Security Technical Implementation Guide

  • Version/Release: V1R1
  • Published: 2024-10-29
  • Released: 2024-10-22
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
AOS must use Transport Layer Security (TLS) 1.2, at a minimum, to protect the confidentiality of sensitive data during electronic dissemination using remote access.
AC-17 - Medium - CCI-000068 - V-266557 - SV-266557r1040161_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000068
Version
ARBA-NT-000100
Vuln IDs
  • V-266557
Rule IDs
  • SV-266557r1040161_rule
Using older unauthorized versions or incorrectly configuring protocol negotiation makes the gateway vulnerable to known and unknown attacks that exploit vulnerabilities in this protocol. This requirement applies to TLS gateways (also known as Secure Sockets Layer [SSL] gateways). Application protocols such as Hypertext Transfer Protocol Secure (HTTPS), Secure File Transfer Protocol (SFTP), and others use TLS as the underlying security protocol and thus are in scope for this requirement. National Institute of Standards and Technology (NIST) Special Publication 800-52 provides guidance for client negotiation on either DOD-only or public-facing servers. Satisfies: SRG-NET-000062, SRG-NET-000530
Checks: C-70481r1040159_chk

Verify the AOS configuration with the following command: show web-server profile If "tlsv1.2" is not returned for "SSL/TLS Protocol Config", this is a finding.

Fix: F-70384r1040160_fix

Configure AOS with the following commands: configure terminal web-server profile ssl-protocol tlsv1.2 exit write memory

b
AOS must protect wireless access to the network using authentication of users and/or devices.
AC-18 - Medium - CCI-001443 - V-266559 - SV-266559r1040167_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001443
Version
ARBA-NT-000120
Vuln IDs
  • V-266559
Rule IDs
  • SV-266559r1040167_rule
Allowing devices and users to connect to the system without first authenticating them allows untrusted access and can lead to a compromise or attack. The security boundary of a wireless local area network (WLAN) extends from the client device to the network boundary where network access is controlled. This boundary represents the portion of the network most vulnerable to attack and must be protected. Within this boundary there must be two distinct, but related, security protection mechanisms: authentication and data-in-transit encryption. These protections ensure access control and protection from eavesdropping for both the WLAN system and the DOD network enclave. Wireless technologies include, for example, microwave, packet radio (UHF/VHF), 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g., Extensible Authentication Protocol (EAP)/Transport Layer Security (TLS) and Protected EAP [PEAP]), which provide credential protection and mutual authentication. Satisfies: SRG-NET-000069, SRG-NET-000070
Checks: C-70483r1040165_chk

Verify the AOS configuration with the following command: show wlan ssid-profile For each WLAN SSID: show wlan ssid-profile <SSID profile name> If a WPA Passphrase is set or if Encryption is not set with wpa2-aes or wpa3-cnsa, this is a finding.

Fix: F-70386r1040166_fix

Configure AOS with the following commands: configure terminal wlan ssid-profile <profile name> opmode <wpa2-aes or wpa3-cnsa> exit write memory

b
The network element must protect wireless access to the system using Federal Information Processing Standard (FIPS)-validated Advanced Encryption Standard (AES) block cipher algorithms with an approved confidentiality mode.
AC-18 - Medium - CCI-001444 - V-266560 - SV-266560r1040170_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001444
Version
ARBA-NT-000130
Vuln IDs
  • V-266560
Rule IDs
  • SV-266560r1040170_rule
Allowing devices and users to connect to the system without first authenticating them allows untrusted access and can lead to a compromise or attack. Because wireless communications can be intercepted, encryption must be used to protect the confidentiality of information in transit. Wireless technologies include, for example, microwave, packet radio (UHF/VHF), 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g., Extensible Authentication Protocol (EAP)/Transport Layer Security (TLS) and Protected EAP [PEAP]), which provide credential protection and mutual authentication. This requirement applies to operating systems that control wireless devices. A block cipher mode is an algorithm that features the use of a symmetric key block cipher algorithm to provide an information service, such as confidentiality or authentication. AES is the FIPS-validated cipher block cryptographic algorithm approved for use in the DOD. For an algorithm implementation to be listed on a FIPS 140-2/140-3 cryptographic module validation certificate as an approved security function, the algorithm implementation must meet all the requirements of FIPS 140-2/140-3 and must successfully complete the cryptographic algorithm validation process. Currently, the National Institute of Standards and Technology (NIST) has approved the following confidentiality modes to be used with AES: ECB, CBC, OFB, CFB, CTR, XTS-AES, FF1, FF3, CCM, GCM, KW, KWP, and TKW. Satisfies: SRG-NET-000070, SRG-NET-000151
Checks: C-70484r1040168_chk

Verify the AOS configuration with the following commands: show fips show ap system-profile For each configured ap system profile: show ap system-profile &lt;profile-name&gt; | include FIPS If FIPS is not enabled, this is a finding.

Fix: F-70387r1040169_fix

Configure AOS with the following command: configure terminal For each ap system-profile, run the following commands: ap system-profile <profile-name> fips-enable exit fips enable write memory reload

b
AOS must be configured to disable nonessential capabilities.
CM-7 - Medium - CCI-000381 - V-266577 - SV-266577r1040221_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARBA-NT-000300
Vuln IDs
  • V-266577
Rule IDs
  • SV-266577r1040221_rule
It is detrimental for network elements to provide, or enable by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Network elements are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions and functions).
Checks: C-70501r1040219_chk

Verify the AOS configuration with the following command: show firewall-cp Verify that nonessential capabilities, functions, ports, protocols, and/or services are denied. If any nonessential capabilities, functions, ports, protocols, and/or services are allowed, this is a finding.

Fix: F-70404r1040220_fix

Configure AOS with the following commands: configure terminal firewall cp ipv4 deny any proto 6 ports 17 17 ipv4 deny any proto 6 ports 8080 8080 ipv4 deny any proto 6 ports 8081 8081 ipv4 deny any proto 6 ports 8082 8082 ipv4 deny any proto 6 ports 8088 8088 ipv6 deny any proto 6 ports 17 17 ipv6 deny any proto 6 ports 8080 8080 ipv6 deny any proto 6 ports 8081 8081 ipv6 deny any proto 6 ports 8082 8082 ipv6 deny any proto 6 ports 8088 8088 exit write memory Block any other ports as desired using the following example: <ipv4/ipv6> deny any proto <ftp, http, telnet, tftp, protocol #> ports <start port 0-65535> <end port 0-65535>

b
AOS must manage excess bandwidth to limit the effects of packet flooding types of denial-of-service (DoS) attacks.
SC-5 - Medium - CCI-001095 - V-266591 - SV-266591r1040263_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
ARBA-NT-000440
Vuln IDs
  • V-266591
Rule IDs
  • SV-266591r1040263_rule
A network element experiencing a DoS attack will not be able to handle production traffic load. The high utilization and CPU caused by a DoS attack will also have an effect on control keep-alives and timers used for neighbor peering, resulting in route flapping, and will eventually sinkhole production traffic. The device must be configured to contain and limit a DoS attack's effect on the device's resource utilization. The use of redundant components and load balancing are examples of mitigating "flood-type" DoS attacks through increased capacity.
Checks: C-70515r1040261_chk

Verify the AOS configuration using the web interface: Navigate to Configuration &gt;&gt; Services &gt;&gt; Firewall. If the organization-defined safeguards are not enabled to protect against known DoS attacks, this is a finding.

Fix: F-70418r1040262_fix

Configure AOS using the web interface: Navigate to Configuration >> Services >> Firewall and enable DoS protection in accordance with organization-defined policy. Click Submit >> Pending Changes >> Deploy Changes.

b
AOS must require devices to reauthenticate when organization-defined circumstances or situations requiring reauthentication.
IA-11 - Medium - CCI-002039 - V-266627 - SV-266627r1040371_rule
RMF Control
IA-11
Severity
Medium
CCI
CCI-002039
Version
ARBA-NT-000800
Vuln IDs
  • V-266627
Rule IDs
  • SV-266627r1040371_rule
Without authenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity on the network. In addition to the reauthentication requirements associated with session locks, organizations may require reauthentication of devices, including (but not limited to), the following other situations: (i) When authenticators change; (ii) When roles change; (iii) When security categories of information systems change; (iv) After a fixed period of time; or (v) Periodically. This requirement only applies to components where this is specific to the function of the device or has the concept of device authentication.
Checks: C-70551r1040369_chk

Verify the AOS configuration with the following command: show crypto-local ipsec-map If the configured IPSec maps are not configured to support a security association lifetime of 28,800 seconds (8 hours), this is a finding.

Fix: F-70454r1040370_fix

Configure AOS with the following commands: configure terminal crypto-local ipsec-map <name> <priority> set security-association lifetime seconds 28800 exit write memory

b
The network element must authenticate all network-connected endpoint devices before establishing any connection.
IA-3 - Medium - CCI-001958 - V-266632 - SV-266632r1040624_rule
RMF Control
IA-3
Severity
Medium
CCI
CCI-001958
Version
ARBA-NT-000850
Vuln IDs
  • V-266632
Rule IDs
  • SV-266632r1040624_rule
Without authenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity. For distributed architectures (e.g., service-oriented architectures), the decisions regarding the validation of authentication claims may be made by services separate from the services acting on those decisions. In such situations, it is necessary to provide authentication decisions (as opposed to the actual authenticators) to the services that need to act on those decisions. This requirement applies to applications that connect locally, remotely, or through a network to an endpoint device (including, but not limited to, workstations, printers, servers outside a datacenter, Voice over Internet Protocol phones, and video teleconferencing codecs). Gateways and service-oriented architecture applications are examples of where this requirement would apply. Device authentication is a solution enabling an organization to manage devices. It is an additional layer of authentication ensuring only specific preauthorized devices can access the system.
Checks: C-70556r1040384_chk

If the AP is not being used as a Remote AP, this check is not applicable. Verify the AOS configuration with the following commands: 1. Site-to-site VPN: show crypto-local ipsec-map If a CA certificate and Server certificate are not configured for each IPsec map, this is a finding. 2. Hardware client VPN: show "remote ap profile" If certificate authentication is not configured for each RAP profile, this is a finding.

Fix: F-70459r1040624_fix

Configure AOS using the web interface: 1. Navigate to Configuration >> Services >> VPN and expand "Site-to-Site". 2. Select the configured site-to-site VPN IPsec maps. Select the applicable Server certificate. Select the applicable trusted DOD root CA under "CA certificate:". 3. Click Submit >> Pending Changes >> Deploy Changes. 4. Navigate to Configuration >> Access Points >> Remote APs tab. 5. Select the check box next to the AP Name in the Remote AP table and click "Provision". 6. In the "General" tab, select "Certificate" from the "Authentication method:" drop-down list. 7. Click "Submit" to apply the configuration and reboot the AP as a certificate Remote AP. 8. Click Pending Changes >> Deploy Changes.

b
AOS must use cryptographic algorithms approved by the National Security Agency (NSA) to protect national security systems (NSS) when transporting classified traffic across an unclassified network.
SC-13 - Medium - CCI-002450 - V-266639 - SV-266639r1040407_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
ARBA-NT-000920
Vuln IDs
  • V-266639
Rule IDs
  • SV-266639r1040407_rule
Use of weak or untested encryption algorithms undermines the purposes of using encryption to protect data. National Institute of Standards and Technology (NIST) cryptographic algorithms are approved by NSA to protect NSS. Based on an analysis of the impact of quantum computing, cryptographic algorithms specified by CNSSP-15 and approved for use in products in the Commercial Solutions for Classified (CSfC) program have been changed to more stringent protocols and configured with increased bit sizes and other secure characteristics to protect against quantum computing threats. The Commercial National Security Algorithm (CNSA) Suite replaces Suite B. Satisfies: SRG-NET-000352, SRG-NET-000565
Checks: C-70563r1040405_chk

If AOS is not being used for CSFC, this requirement is not applicable. 1. Verify the AOS configuration with the following command: show crypto-local ipsec-map Note the IKEv2 Policy number for each configured map. 2. For each configured policy number, run the following command: show crypto isakmp policy &lt;IKEv2 Policy #&gt; 3. Verify each configured transform-set with the following command: show crypto ipsec transform-set If the configured IPsec map, ISAKMP policy, and transform-set do not contain the following, this is a finding: ECDCA 384 certificate IKEv2 policy with AES256, SHA-384, ECDSA-384, Group 20 Transform set with AES-256-GCM

Fix: F-70466r1040406_fix

Configure AOS with the following commands: crypto pki csr ec curve_name secp384r1 common_name <common_name> country <US> state_or_province <state> city <city> organization <org> unit <unit> email <email> show crypto pki csr 1. Use DOD PKI to generate a public certificate based on the CSR. 2. Using the web GUI, navigate to Configuration >> System >> Certificates >> Import Certificates. 3. Click the plus sign (+) and enter "Certificate name:", browse to the public certificate file, choose the appropriate format, "ServerCert" type, and click "Submit". 4. Navigate to Configuration >> System >> Admin, choose the imported certificate under "Server Certificate", and click "Submit". 5. Click Pending Changes >> Deploy Changes. configure terminal crypto ipsec transform-set <name> esp-aes256-gcm crypto isakmp policy <#> authentication ecdsa-384 encryption aes256 group 20 hash sha2-384-192 prf prf-hmac-sha384 version v2 exit crypto-local ipsec-map <name> <priority> set transform-set <set created earlier name> <configure VPN settings as needed> exit write memory

b
AOS, in conjunction with a remote device, must prevent the device from simultaneously establishing nonremote connections with the system and communicating via some other connection to resources in external networks.
SC-7 - Medium - CCI-002397 - V-266644 - SV-266644r1040422_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-002397
Version
ARBA-NT-000970
Vuln IDs
  • V-266644
Rule IDs
  • SV-266644r1040422_rule
Split tunneling would in effect allow unauthorized external connections, making the system more vulnerable to attack and to exfiltration of organizational information. This requirement applies to virtual private network (VPN) concentrators and clients. It is implemented within remote devices (e.g., notebook computers) through configuration settings to disable split tunneling in those devices and by preventing those configuration settings from being readily configurable by users. This requirement is implemented within the information system by the detection of split tunneling (or configuration settings that allow split tunneling) in the remote device and by prohibiting the connection if the remote device is using split tunneling. The use of VPNs for remote connections, when adequately provisioned with appropriate security controls, may provide the organization with sufficient assurance that it can effectively treat such connections as nonremote connections from the confidentiality and integrity perspective. VPNs thus provide a means for allowing nonremote communications paths from remote devices. The use of an adequately provisioned VPN does not eliminate the need for preventing split tunneling.
Checks: C-70568r1040420_chk

Verify the AOS configuration with the following commands: show running-configuration | include split-tunnel show running-config | include double-encrypt If any instances of forward-mode split-tunnel are found or if double-encrypt is not enabled, this is a finding.

Fix: F-70471r1040421_fix

Configure AOS using the web interface: 1. Navigate to Configuration >> System >> Profiles. 2. Under "All Profiles", expand "Virtual AP". 3. Select each Virtual AP profile. Under "General", select tunnel as the Forward mode. 4. Click Submit >> Pending Changes >> Deploy Changes. 5. In configuration mode (CLI), for each ap system-profile, run the following commands: ap system-profile <profile-name> double-encrypt exit write memory

b
When AOS is used as a wireless local area network (WLAN) controller, WLAN Extensible Authentication Protocol-Transport Layer Security (EAP-TLS) implementation must use certificate-based public key infrastructure (PKI) authentication to connect to DOD networks.
AC-18 - Medium - CCI-001444 - V-266703 - SV-266703r1040640_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001444
Version
ARBA-NT-001590
Vuln IDs
  • V-266703
Rule IDs
  • SV-266703r1040640_rule
DOD certificate-based PKI authentication is strong, two-factor authentication that relies on carefully evaluated cryptographic modules. Implementations of EAP-TLS that are not integrated with certificate-based PKI could have security vulnerabilities. For example, an implementation that uses a client certificate on a laptop without a second factor could enable an adversary with access to the laptop to connect to the WLAN without a PIN or password. Systems that do not use the certificate-based PKI are also much more likely to be vulnerable to weaknesses in the underlying public key infrastructure (PKI) that supports EAP-TLS. Certificate-based PKI authentication must be used to connect WLAN client devices to DOD networks. The certificate-based PKI authentication should directly support the WLAN EAP-TLS implementation. At least one layer of user authentication must enforce network authentication requirements (e.g., CAC authentication) before the user is able to access DOD information resources.
Checks: C-70627r1040597_chk

Verify the AOS configuration using the web interface: 1. Navigate to Configuration &gt;&gt; WLANs and select the desired WLAN in the WLANs field. 2. Under the selected WLAN, select "Security". Note which Auth servers are configured. 3. Navigate to Configuration &gt;&gt; Authentication. 4. In the "All Servers" field, select each WLAN authentication server noted earlier. 5. Verify each configured authentication server is configured to support EAP-TLS with DOD PKI. If each WLAN authentication server is not configured to support EAP-TLS with DOD PKI, this is a finding.

Fix: F-70530r1040598_fix

Configure AOS using the web interface: 1. Navigate to Configuration >> Authentication. 2. Click the plus sign (+) under the "All Servers" field. 3. Add enterprise RADIUS servers by providing the Name and IP address/hostname. 4. Click on the added RADIUS server. Configure the Shared key. 5. Click Submit >> Pending Changes >> Deploy Changes. 6. Navigate to Configuration >> WLANs and select the desired WLAN in the "WLANs" field. 7. Under the selected WLAN, select "Security". 8. Click the plus sign (+) in the "Auth servers:" field and add the previously created enterprise RADIUS servers. 9. Click Submit >> Pending Changes >> Deploy Changes.

b
The site must conduct continuous wireless Intrusion Detection System (IDS) scanning.
CM-6 - Medium - CCI-000366 - V-266704 - SV-266704r1040625_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ARBA-NT-001600
Vuln IDs
  • V-266704
Rule IDs
  • SV-266704r1040625_rule
DOD networks are at risk and DOD data could be compromised if wireless scanning is not conducted to identify unauthorized wireless local area network (WLAN) clients and access points connected to or attempting to connect to the network. DOD Components must ensure that a wireless intrusion detection system (WIDS) is implemented that allows for monitoring of WLAN activity and the detection of WLAN-related policy violations on all unclassified and classified DOD wired and wireless LANs. The WIDS must be implemented regardless of whether or not an authorized WLAN has been deployed. The WIDS must be capable of monitoring IEEE 802.11 transmissions within all DOD LAN environments and detecting nearby unauthorized WLAN devices. The WIDS is not required to monitor non-IEEE 802.11 transmissions. The WIDS must continuously scan for and detect authorized and unauthorized WLAN activities 24 hours a day, seven days a week. Note: Exceptions to WIDS implementation criteria may be made by the authorizing official (AO) for DOD wired and wireless LAN operating environments. This exception allows the AO to implement periodic scanning conducted by designated personnel using hand-held scanners during walkthrough assessments. Periodic scanning may be conducted as the alternative to the continuous scanning only in special circumstances, where it has been determined on a case-by-case basis that continuous scanning is either infeasible or unwarranted. The AO exception must be documented. The "infeasible" criteria includes the following use case examples: - It is not my building - This scenario means that for contractual or other similar reasons, the DOD component is not allowed to install a WIDS. - There is no power or space is limited - This scenarios means that for space, weight, and power (SWAP) reasons, the addition of continuous scanning capabilities cannot be accomplished because it would exceed SWAP availability. Power would also affect the decision to waive continuous scanning requirements if the entire LAN is only in operation periodically (e.g., the wired/wireless LAN is enabled on a vehicle that is only operating when the vehicle is being used for a specific operation). - The exception for "Minimal Impact WLAN Systems" that do not provide connectivity to WLAN-enabled PEDs (e.g., backhaul systems), have no available FIPS 140-validated 802.1X EAP-TLS supplicant, support a very small number of users for a specific mission (e.g., 10 or less users), are standalone networks, or are highly specialized WLAN systems that are isolated from the DODIN (e.g., hand-held personal digital assistants [PDAs] used as radio-frequency identification [RFID] readers, a network of WLAN-enabled Voice over Internet Protocol [VoIP] phones) allows the AO to waive any of the security requirements in the Instruction. This includes using nonstandard/proprietary FIPS-validated encryption, using an alternative FIPS-validated EAP type, and not having a continuous WIDS. - The cost of the continuous WIDS capability is more expensive that the total cost of the LAN without a WIDS. The AO must conduct a wireless threat risk assessment where analysis has shown that the threat environment is extremely unlikely to nonexistent to meet the "unwarranted" exception criteria.
Checks: C-70628r1040600_chk

Interview the site information system security officer (ISSO). Determine if scanning by a WIDS is being conducted and if it is continuous or periodic. If a continuous scanning WIDS is used, there is no finding. If periodic scanning is used, verify the exception to policy is documented and signed by the AO. Verify the exception meets one of the required criteria. If periodic scanning is being performed but requirements have not been met, this is a finding. If no WIDS scanning is being performed at the site, this is a finding.

Fix: F-70531r1040601_fix

Configure AOS using the web interface: 1. To provision access points as dedicated air monitors to perform continuous WIDS scanning, navigate to Configuration >> AP Groups. 2. Click on the "+" sign to add a new AP group. 3. Name the group. 4. Select the created group. 5. Click on "Radio". Change each Radio mode to "am-mode".   6. Click Submit >> Pending Changes >> Deploy Changes. 7. Navigate to "Access Points". 8. Select "Allowlist". 9. Configure the desired access points as air monitors by provisioning them to the AP group created earlier. 10. Click Submit >> Pending Changes >> Deploy Changes. Note: Access points in ap-mode perform WIDS scanning between processing client data packets. Air monitors do not advertise WLANs or handle client data.

b
AOS, when configured as a WLAN bridge, must not be configured to have any feature enabled that calls home to the vendor.
SC-7 - Medium - CCI-002403 - V-266705 - SV-266705r1040645_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-002403
Version
ARBA-NT-001610
Vuln IDs
  • V-266705
Rule IDs
  • SV-266705r1040645_rule
Call-home services will routinely send data such as configuration and diagnostic information to the vendor for routine or emergency analysis and troubleshooting. There is a risk that transmission of sensitive data sent to unauthorized persons could result in data loss or downtime due to an attack. (Refer to SRG-NET-000131-RTR-000083.)
Checks: C-70629r1040603_chk

Verify the AOS configuration using the web interface: 1. Navigate to Configuration &gt;&gt; System &gt;&gt; More tab. 2. Expand "Phone Home ". If "Phone Home" is enabled, this is a finding.

Fix: F-70532r1040645_fix

Configure AOS using the web interface: 1. Navigate to Configuration >> System >> More tab. 2. Expand "Phone Home". 3. Click the toggle button to disable "Phone Home". 4. Click Submit >> Pending Changes >> Deploy Changes. 

b
AOS, when used as a WLAN bridge or controller, must be configured to only permit management traffic that ingresses and egresses the out-of-band management (OOBM) interface.
SC-7 - Medium - CCI-001097 - V-266707 - SV-266707r1040611_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-001097
Version
ARBA-NT-001650
Vuln IDs
  • V-266707
Rule IDs
  • SV-266707r1040611_rule
The OOBM access switch will connect to the management interface of the managed network elements. The management interface can be a true OOBM interface or a standard interface functioning as the management interface. In either case, the management interface of the managed network element will be directly connected to the OOBM network. (Refer to SRG-NET-000205-RTR-000012.) Network boundaries, also known as managed interfaces, include, for example, gateways, routers, firewalls, guards, network-based malicious code analysis, and virtualization systems, or encrypted tunnels implemented within a security architecture (e.g., routers protecting firewalls or application gateways residing on protected subnetworks). Subnetworks that are physically or logically separated from internal networks are referred to as demilitarized zones (DMZs). Methods used for prohibiting interfaces within organizational information systems include, for example, restricting external web traffic to designated web servers within managed interfaces and prohibiting external traffic that appears to be spoofing internal addresses.
Checks: C-70631r1040609_chk

Verify the AOS configuration with the following command: show ip route verbose If any the management traffic network is not configured with a route to the OOBM gateway, this is a finding.

Fix: F-70534r1040610_fix

Configure AOS with the following commands: configure terminal ip default-gateway mgmt <A.B.C.D IPv4 address> ipv6 default-gateway mgmt <X:X:X:X::X IPv6 address> write memory

a
AOS wireless local area network (WLAN) service set identifiers (SSIDs) must be changed from the manufacturer's default to a pseudo random word that does not identify the unit, base, organization, etc.
CM-6 - Low - CCI-000366 - V-266708 - SV-266708r1040614_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
ARBA-NT-001660
Vuln IDs
  • V-266708
Rule IDs
  • SV-266708r1040614_rule
An SSID that identifies the unit, site, or purpose of the WLAN or is set to the manufacturer default may cause an operational security vulnerability.
Checks: C-70632r1040612_chk

Review AOS WLAN configuration by navigating to Configuration &gt;&gt; WLANs. If the WLAN SSIDs listed in the "NAME (SSID)" column are not pseudo random words, this is a finding.

Fix: F-70535r1040613_fix

Configure AOS using the web interface: 1. Navigate to Configuration >> WLANs and click on the "+" sign to create a guest WLAN. 2. Configure the SSID with a pseudo random word. 3. Finish configuring the WLAN. 4. Click Pending Changes >> Deploy Changes.