STIGQter STIGQter: STIG Summary: Juniper Router NDM Security Technical Implementation Guide Version: 1 Release: 5 Benchmark Date: 24 Jul 2020:

The Juniper router must be configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable.

DISA Rule

SV-101227r2_rule

Vulnerability Number

V-91127

Group Title

SRG-APP-000148-NDM-000346

Rule Version

JUNI-ND-000490

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Step 1: Configure a class with the necessary privileges to troubleshoot network outage and restore operations as shown in the following example:

[edit system]
set login class ENGINEER permissions all
set login class ENGINEER deny-configuration "(system syslog)"
set login class ENGINEER deny-commands “(file delete)”

Step 2: Assign the account of last resort to the ENGINEER class.

set user LAST_RESORT class JR_ENGINEER authentication plain-text-password
New password: xxxxxxxxxxxxx

Step 3: Configure the authentication order to use the local account if the authentication server is not reachable as shown in the example below.

[edit system]
set authentication-order radius

Note: If there is no response from the authentication server, JUNOS will authenticate using a local account as last resort. It is recommended to not configure password at the end of the authentication order, as JUNOS will attempt to authenticate using a local account upon a rejection from the authentication server.

Check Contents

Review the router configuration to verify that a local account for last resort has been configured as shown in the following example:

system {
authentication-order radius;
}
login {
class ENGINEER {
permissions all;
deny-commands "(file delete)";
deny-configuration "(system syslog)";
}
user Last_Resort {
uid 2000;
class ENGINEER;
authentication {
encrypted-password "$1$CYrhql/I$v2ydLnac9EPdA1F/KvROT1"; ## SECRET-DATA
}
}

Note: If there is no response from the authentication server, JUNOS will authenticate using a local account as last resort. It is recommended to not configure password at the end of the authentication order, as JUNOS will attempt to authenticate using a local account upon a rejection from the authentication server.

If the router is not configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable, this is a finding.

Vulnerability Number

V-91127

Documentable

False

Rule Version

JUNI-ND-000490

Severity Override Guidance

Review the router configuration to verify that a local account for last resort has been configured as shown in the following example:

system {
authentication-order radius;
}
login {
class ENGINEER {
permissions all;
deny-commands "(file delete)";
deny-configuration "(system syslog)";
}
user Last_Resort {
uid 2000;
class ENGINEER;
authentication {
encrypted-password "$1$CYrhql/I$v2ydLnac9EPdA1F/KvROT1"; ## SECRET-DATA
}
}

Note: If there is no response from the authentication server, JUNOS will authenticate using a local account as last resort. It is recommended to not configure password at the end of the authentication order, as JUNOS will attempt to authenticate using a local account upon a rejection from the authentication server.

If the router is not configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable, this is a finding.

Check Content Reference

M

Target Key

3381

Comments