STIGQter STIGQter: STIG Summary: Juniper Router RTR Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 12 Feb 2021:

The Juniper BGP router must be configured to use a unique key for each autonomous system (AS) that it peers with.

DISA Rule

SV-217052r639663_rule

Vulnerability Number

V-217052

Group Title

SRG-NET-000230-RTR-000002

Rule Version

JUNI-RT-000470

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the router to use unique keys for each AS that it peers with as shown in the example below.

[edit protocols bgp]
set group GROUP_AS66 authentication-key abc123
set group GROUP_AS44 authentication-key xyz123

Check Contents

Review the BGP configuration to determine if it is peering with multiple autonomous systems.

Interview the ISSM and router administrator to determine if unique keys are being used.

protocols {
bgp {
group AS44 {
type external;
peer-as 44;
neighbor x.x.x.x {
authentication-key "$8$tBga0ORx7VsYoIEgJ"; ## SECRET-DATA
}
}
group AS66 {
type external;
peer-as 66;
neighbor x.x.x.x {
authentication-key "$8$Q4953nCrlMLX-9A7V"; ## SECRET-DATA
}
}
}

If unique keys are not being used, this is a finding.

Vulnerability Number

V-217052

Documentable

False

Rule Version

JUNI-RT-000470

Severity Override Guidance

Review the BGP configuration to determine if it is peering with multiple autonomous systems.

Interview the ISSM and router administrator to determine if unique keys are being used.

protocols {
bgp {
group AS44 {
type external;
peer-as 44;
neighbor x.x.x.x {
authentication-key "$8$tBga0ORx7VsYoIEgJ"; ## SECRET-DATA
}
}
group AS66 {
type external;
peer-as 66;
neighbor x.x.x.x {
authentication-key "$8$Q4953nCrlMLX-9A7V"; ## SECRET-DATA
}
}
}

If unique keys are not being used, this is a finding.

Check Content Reference

M

Target Key

4032

Comments