UCF STIG Viewer Logo

The Juniper router must be configured to implement message authentication for all control plane protocols.


Overview

Finding ID Version Rule ID IA Controls Severity
V-254025 JUEX-RT-000530 SV-254025r844108_rule Medium
Description
A rogue router could send a fictitious routing update to convince a site's perimeter router to send traffic to an incorrect or even a rogue destination. This diverted traffic could be analyzed to learn confidential information about the site's network or used to disrupt the network's ability to communicate with other networks. This is known as a "traffic attraction attack" and is prevented by configuring neighbor router authentication for routing updates. This requirement applies to all IPv4 and IPv6 protocols that are used to exchange routing or packet forwarding information; this includes all Interior Gateway Protocols (such as OSPF, EIGRP, and IS-IS) and Exterior Gateway Protocols (such as BGP), MPLS-related protocols (such as LDP), and multicast-related protocols.
STIG Date
Juniper EX Series Switches Router Security Technical Implementation Guide 2023-03-23

Details

Check Text ( C-57477r844106_chk )
Review the router configuration.

For every protocol that affects the routing or forwarding tables (where information is exchanged between neighbors), verify that neighbor router authentication is enabled.

[edit security ipsec]
security-association {
manual {
direction bidirectional {
protocol esp;
spi ;
authentication {
algorithm hmac-sha-256-128;
key ascii-text "$8$aes256-gcm$hmac-sha2-256$100$SpJ/ERRFEsc$y1Wqf1zM3d3xI+ZVB9WzTw$lgM06LJZN3FcVbTaSkDz4g$bZVi57MkUWg"; ## SECRET-DATA
}
}
}
}
[edit protocols]
bgp {
group {
type external;
local-as ;
neighbor {
authentication-key "$8$aes256-gcm$hmac-sha2-256$100$cFQ99Gy83Og$SCMVXvnfna7/cZqH9fCECQ$bCVokm+es94xFJONmbKFNA$4561Uc/r"; ## SECRET-DATA
}
neighbor {
ipsec-sa ;
}
}
}

Note: Juniper BGP routers support either an MD5 key, rotating MD5 keys, or an IPsec security association (SA). Verify the PSK for each MD5 and SA is different between all neighbors.
ospf {
area {
interface . {
authentication {
md5 1 key "$8$aes256-gcm$hmac-sha2-256$100$hvt9Fpk6EEU$I2FKFJNrdKHpp1xesMB0aA$l9BsHxOYO4+B8f7erRj8Hw$A9PYzx53Ius"; ## SECRET-DATA
}
}
interface . {
interface-type p2p;
ipsec-sa ;
}
}
}
Note: Juniper OSPF routers support either an MD5 key or an IPsec SA.
ospf3 {
area {
interface . {
ipsec-sa ;
}
}
}
Note: Juniper OSPFv3 routers only support IPsec SA.

If authentication is not enabled, this is a finding.
Fix Text (F-57428r844107_fix)
Configure authentication to be enabled for every protocol that affects the routing or forwarding tables.

set security ipsec security-association manual direction bidirectional protocol esp
set security ipsec security-association manual direction bidirectional spi
set security ipsec security-association manual direction bidirectional authentication algorithm hmac-sha-256-128
set security ipsec security-association manual direction bidirectional authentication key ascii-text

set protocols bgp group type external
set protocols bgp group local-as
set protocols bgp group neighbor authentication-key
set protocols bgp group neighbor ipsec-sa

set protocols ospf area 0.0.0.1 interface . authentication md5 1 key
set protocols ospf area 0.0.0.1 interface . interface-type p2p
set protocols ospf area 0.0.0.1 interface . ipsec-sa