UCF STIG Viewer Logo

The Juniper Multicast Source Discovery Protocol (MSDP) router must be configured to authenticate all received MSDP packets.


Overview

Finding ID Version Rule ID IA Controls Severity
V-254029 JUEX-RT-000570 SV-254029r844120_rule Medium
Description
MSDP peering with customer network routers presents additional risks to the core, whether from a rogue or misconfigured MSDP-enabled router. MSDP password authentication is used to validate each segment sent on the TCP connection between MSDP peers, protecting the MSDP session against the threat of spoofed packets being injected into the TCP connection stream.
STIG Date
Juniper EX Series Switches Router Security Technical Implementation Guide 2023-03-23

Details

Check Text ( C-57481r844118_chk )
Review the router configuration to determine if received MSDP packets are authenticated.

[edit protocols]
msdp {
active-source-limit {
maximum <1..1000000>;
threshold <1..1000000>;
log-warning ;
}

peer
{
authentication-key "hashed PSK"; ## SECRET-DATA
}
}

If the router does not require MSDP authentication, this is a finding.
Fix Text (F-57432r844119_fix)
Ensure all MSDP packets received by an MSDP router are authenticated.

set protocols msdp active-source-limit maximum <1..1000000>
set protocols msdp active-source-limit threshold <1..1000000>
set protocols msdp active-source-limit log-warning

set protocols msdp peer
authentication-key