JUNI-ND-000490 - The Juniper router must be configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable - login class

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Authentication for administrative (privileged level) access to the device is required at all times. An account can be created on the device's local database for use when the authentication server is down or connectivity between the device and the authentication server is not operable. This account is referred to as the account of last resort since it is intended to be used as a last resort and when immediate administrative access is absolutely necessary.

The account of last resort logon credentials must be stored in a sealed envelope and kept in a safe. The safe must be periodically audited to verify the envelope remains sealed. The signature of the auditor and the date of the audit should be added to the envelope as a record. Administrators should secure the credentials and disable the root account (if possible) when not needed for system administration functions.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Step 1: Configure a class with the necessary privileges to troubleshoot network outage and restore operations as shown in the following example:

[edit system]
set login class ENGINEER permissions all
set login class ENGINEER deny-configuration '(system syslog)'
set login class ENGINEER deny-commands '(file delete)'

Step 2: Assign the account of last resort to the ENGINEER class.

set user LAST_RESORT class ENGINEER authentication plain-text-password
New password: xxxxxxxxxxxxx

Step 3: Configure the authentication order to use the local account if the authentication server is not reachable as shown in the example below.

[edit system]
set authentication-order radius

Note: If there is no response from the authentication server, JUNOS will authenticate using a local account as last resort. It is recommended to not configure password at the end of the authentication order, as JUNOS will attempt to authenticate using a local account upon a rejection from the authentication server if password is in the authentication order. The last resort account is used when the authentication server is down.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_Router_Y22M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001358, CCI|CCI-002111, Rule-ID|SV-217321r863257_rule, STIG-ID|JUNI-ND-000490, STIG-Legacy|SV-101227, STIG-Legacy|V-91127, Vuln-ID|V-217321

Plugin: Juniper

Control ID: 7343c6bdf1ebc466f329b8d5477772adc1d54b5d5c4d8ffb4351121c658dbe36