The Juniper router must be configured to be compliant with at least one IETF Internet standard authentication protocol.

From Juniper Router NDM Security Technical Implementation Guide

Part of SRG-APP-000325-NDM-000285

Associated with: CCI-000366 CCI-002353

JUNI-ND-000890_rule The Juniper router must be configured to be compliant with at least one IETF Internet standard authentication protocol.

Vulnerability discussion

Protecting access authorization information (i.e., access control decisions) ensures that authorization information cannot be altered, spoofed, or otherwise compromised during transmission.In distributed information systems, authorization processes and access control decisions may occur in separate parts of the systems. In such instances, authorization information is transmitted securely so timely access control decisions can be enforced at the appropriate locations. To support the access control decisions, it may be necessary to transmit, as part of the access authorization information, supporting security attributes. This is because, in distributed information systems, there are various access control decisions that need to be made, and different entities (e.g., services) make these decisions in a serial fashion, each requiring some security attributes to make the decisions.The network device must be compliant with at least one IETF standard authentication protocol such as Remote Authentication Dial-In User Service (RADIUS), Extensible Authentication Protocol (EAP), Lightweight Directory Access Protocol (LDAP), and Terminal Access Controller Access-Control System Plus (TACACS+). Protocols that are clearly defined in IETF RFC Internet standards (a.k.a. full standards), and are capable of securely conveying authorization information, are suitable for use.

Check content

Review the router configuration to verify that the device is configured to use an authentication server as primary source for authentication as shown in the following example: system { authentication-order [radius password ]; } radius-server { 10.1.58.2 secret "$9$xYW-dsq.5zF/wYnC"; ## SECRET-DATA } or system { authentication-order [tacplus password ]; root-authentication { encrypted-password "$1$4Ou0B0Nk$IXPAsRmgLqLM./.I1XUuh1"; ## SECRET-DATA } tacplus-server { 10.1.58.2 secret "$9$emHMWxZGiq.5X7PQ"; ## SECRET-DATA } If the router is not configured to use an authentication server as primary source for authentication, this is a finding.

Fix text

Step 1: Configure the router to use an authentication server as shown in the following examples: [edit system] set radius-server 10.1.58.2 secret xxxxxxxxx or set tacplus-server 10.1.58.2 secret xxxxxxxxx Step2: Configure the authentication order to use the authentication server as primary source for authentication as shown in the following examples: set authentication-order [radius password] or set authentication-order [tacplus password]

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer