UCF STIG Viewer Logo

The network device must allow the use of a temporary password for system logons with an immediate change to a permanent password.


Overview

Finding ID Version Rule ID IA Controls Severity
V-55259 SRG-APP-000397-NDM-000312 SV-69505r1_rule Medium
Description
Without providing this capability, an account may be created without a password. Non-repudiation cannot be guaranteed once an account is created if a user is not forced to change the temporary password upon initial login. Temporary passwords are typically used to allow access to applications when new accounts are created or passwords are changed. It is common practice for administrators to create temporary passwords for user accounts that allow the users to log in yet force them to change the password once they have successfully authenticated.
STIG Date
Network Device Management Security Requirements Guide 2017-07-07

Details

Check Text ( C-55879r1_chk )
Determine if the network device allows the use of a temporary password for system logons with an immediate change to a permanent password. This requirement may be verified by demonstration, configuration review, or validated test results. This requirement may be met through use of a properly configured authentication server if the device is configured to use the authentication server.

If the use of a temporary password for system logons with an immediate change to a permanent password is not allowed, this is a finding.
Fix Text (F-60123r1_fix)
Configure the network device or its associated authentication server to allow the use of a temporary password for system logons with an immediate change to a permanent password.