JUEX-RT-000300 - The Juniper router must be configured to authenticate all routing protocol messages using NIST-validated FIPS 198-1 message authentication code algorithm.

Information

A rogue router could send a fictitious routing update to convince a site's perimeter router to send traffic to an incorrect or even a rogue destination. This diverted traffic could be analyzed to learn confidential information about the site's network or used to disrupt the network's ability to communicate with other networks. This is known as a 'traffic attraction attack' and is prevented by configuring neighbor router authentication for routing updates. However, using clear-text authentication provides little benefit since an attacker can intercept traffic and view the authentication key. This would allow the attacker to use the authentication key in an attack.

Since MD5 is vulnerable to 'birthday' attacks and may be compromised, routing protocol authentication must use FIPS 198-1 validated algorithms and modules to encrypt the authentication key. This requirement applies to all IPv4 and IPv6 protocols that are used to exchange routing or packet forwarding information; this includes all Interior Gateway Protocols (such as OSPF, EIGRP, and IS-IS) and Exterior Gateway Protocols (such as BGP), MPLS-related protocols (such as LDP), and multicast-related protocols.

IP Security (IPsec) Security Association (SA) routing protocol authentication provides strong protection against unauthorized ('rogue') routing updates. IPsec SAs offer Authentication Header (AH) or Encapsulated Security Payload (ESP) to protect the routing updates. IPsec SA is required by newer routing protocols like OSPFv3 for authentication. IPsec SA routing protocol authentication supports FIPS 198-1 validated algorithms.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure routing protocol authentication to use a NIST-validated FIPS 198-1 message authentication code algorithm.

Configure the IPsec SA:
set security ipsec security-association <SA name> mode transport
set security ipsec security-association <SA name> manual direction bidirectional protocol (ah | esp | bundle)
set security ipsec security-association <SA name> manual direction bidirectional spi <manually configured SPI (256..16639)>
set security ipsec security-association <SA name> manual direction bidirectional authentication algorithm (hmac-sha1-96 | hmac-sha-256-128)
set security ipsec security-association <SA name> manual direction bidirectional authentication key hexadecimal '<appropriate PSK>'
Note: Encryption keys can also be entered as ASCII with the keyword 'ascii-text' replacing 'hexadecimal'. Regardless of key type, the PSK is hashed in the configuration.

Configure EGP / IGP to use IPsec SA for authentication:
set protocols bgp group <BGP group name> neighbor <IPv4 neighbor address> ipsec-sa <SA name>
set protocols bgp group <BGP group name> neighbor <IPv6 neighbor address> ipsec-sa <SA name>

set protocols ospf area <OSPFv2 area number> interface <interface name>.<logical unit> ipsec-sa <SA name>

set protocols ospf3 area <OSPFv3 area number> interface <interface name>.<logical unit> ipsec-sa <SA name>

NOTE: Versions of Junos not supporting RFC5709 must be configured to use MD5 authentication, but this is still a CAT III finding since MD5 is not compliant.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_EX_Switches_Y23M07_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-7, CAT|II, CCI|CCI-000803, Rule-ID|SV-254002r904444_rule, STIG-ID|JUEX-RT-000300, Vuln-ID|V-254002

Plugin: Juniper

Control ID: dad319984aac2be1d9d389da31e5125104ae4dee48571ec402dd49c3ecfe1010