The Juniper BGP router must be configured to use a unique key for each autonomous system (AS) that it peers with.

From Juniper Router RTR Security Technical Implementation Guide

Part of SRG-NET-000025-RTR-000021

Associated with: CCI-000366 CCI-002205

JUNI-RT-000470_rule The Juniper BGP router must be configured to use a unique key for each autonomous system (AS) that it peers with.

Vulnerability discussion

If the same keys are used between eBGP neighbors, the chance of a hacker compromising any of the BGP sessions increases. It is possible that a malicious user exists in one autonomous system who would know the key used for the eBGP session. This user would then be able to hijack BGP sessions with other trusted neighbors.

Check content

Review the BGP configuration to determine if it is peering with multiple autonomous systems. Interview the ISSM and router administrator to determine if unique keys are being used. protocols { bgp { group AS44 { type external; peer-as 44; neighbor x.x.x.x { authentication-key "$9$tBga0ORx7VsYoIEgJ"; ## SECRET-DATA } } group AS66 { type external; peer-as 66; neighbor x.x.x.x { authentication-key "$9$Q4953nCrlMLX-9A7V"; ## SECRET-DATA } } } If unique keys are not being used, this is a finding.

Fix text

Configure the router to use unique keys for each AS that it peers with as shown in the example below. [edit protocols bgp] set group GROUP_AS66 authentication-key abc123 set group GROUP_AS44 authentication-key xyz123

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer