UCF STIG Viewer Logo

The Juniper router must be configured to authenticate all routing protocol messages using NIST-validated FIPS 198-1 message authentication code algorithm.


Overview

Finding ID Version Rule ID IA Controls Severity
V-254002 JUEX-RT-000300 SV-254002r904444_rule Medium
Description
A rogue router could send a fictitious routing update to convince a site's perimeter router to send traffic to an incorrect or even a rogue destination. This diverted traffic could be analyzed to learn confidential information about the site's network or used to disrupt the network's ability to communicate with other networks. This is known as a "traffic attraction attack" and is prevented by configuring neighbor router authentication for routing updates. However, using clear-text authentication provides little benefit since an attacker can intercept traffic and view the authentication key. This would allow the attacker to use the authentication key in an attack. Since MD5 is vulnerable to "birthday" attacks and may be compromised, routing protocol authentication must use FIPS 198-1 validated algorithms and modules to encrypt the authentication key. This requirement applies to all IPv4 and IPv6 protocols that are used to exchange routing or packet forwarding information; this includes all Interior Gateway Protocols (such as OSPF, EIGRP, and IS-IS) and Exterior Gateway Protocols (such as BGP), MPLS-related protocols (such as LDP), and multicast-related protocols. IP Security (IPsec) Security Association (SA) routing protocol authentication provides strong protection against unauthorized ("rogue") routing updates. IPsec SAs offer Authentication Header (AH) or Encapsulated Security Payload (ESP) to protect the routing updates. IPsec SA is required by newer routing protocols like OSPFv3 for authentication. IPsec SA routing protocol authentication supports FIPS 198-1 validated algorithms.
STIG Date
Juniper EX Series Switches Router Security Technical Implementation Guide 2023-03-23

Details

Check Text ( C-57454r904443_chk )
Verify routing protocol authentication is enabled using a FIPS 198-1 validated hashed message authentication code (HMAC).

For protocols supporting IPsec SA:
[edit security ipsec]
security-association {


NOTE: Versions of Junos not supporting RFC5709 must be configured to use MD5 authentication, but this is still a CAT III finding since MD5 is not compliant.
For protocols not supporting IPsec SA (OSPFv2 example shown)
[edit protocols ospf]
area {
interface {
authentication {
key “”;
}
}
}


If a NIST-validated FIPS 198-1 message authentication code algorithm is not being used to authenticate routing protocols, this is a finding.
Routing protocols using authentication with non-NIST-validated FIPS 198-1 algorithms may be downgraded to CAT III.
Fix Text (F-57405r904414_fix)
Configure routing protocol authentication to use a NIST-validated FIPS 198-1 message authentication code algorithm.

Configure the IPsec SA:
set security ipsec security-association mode transport
set security ipsec security-association manual direction bidirectional protocol (ah | esp | bundle)
set security ipsec security-association manual direction bidirectional spi
set security ipsec security-association manual direction bidirectional authentication algorithm (hmac-sha1-96 | hmac-sha-256-128)
set security ipsec security-association manual direction bidirectional authentication key hexadecimal ""
Note: Encryption keys can also be entered as ASCII with the keyword 'ascii-text' replacing 'hexadecimal'. Regardless of key type, the PSK is hashed in the configuration.

Configure EGP / IGP to use IPsec SA for authentication:
set protocols bgp group neighbor ipsec-sa
set protocols bgp group neighbor ipsec-sa

set protocols ospf area interface . ipsec-sa

set protocols ospf3 area interface . ipsec-sa

NOTE: Versions of Junos not supporting RFC5709 must be configured to use MD5 authentication, but this is still a CAT III finding since MD5 is not compliant.