UCF STIG Viewer Logo

Management connections to a network device must be established using secure protocols with FIPS 140-2 validated cryptographic modules.


Overview

Finding ID Version Rule ID IA Controls Severity
V-3069 NET1638 SV-15452r4_rule Medium
Description
Administration and management connections performed across a network are inherently dangerous because anyone with a packet sniffer and access to the right LAN segment can acquire the network device account and password information. With this intercepted information they could gain access to the router and cause denial of service attacks, intercept sensitive information, or perform other destructive actions.
STIG Date
Infrastructure Router Security Technical Implementation Guide Juniper 2018-11-27

Details

Check Text ( C-12917r6_chk )
Review the network device configuration to verify only secure protocols using FIPS 140-2 validated cryptographic modules are used for any administrative access. Some of the secure protocols used for administrative and management access are listed below. This list is not all inclusive and represents a sample selection of secure protocols.

-SSHv2
-SCP
-HTTPS
-SSL
-TLS

JUNOS Example:
[edit system services]
ssh {
root-login (allow | deny | deny-password);
protocol-version [ v2 ];
macs [hmac-sha1 hmac-sha1-96];
ciphers [aes128-cbc aes192-cbc aes256-cbc];
}
[edit interfaces]
lo0 {
unit 0 {
family inet {
filter {
input protect-routing-engine;
}
address 192.168.1.2/32;
}
}
}

[edit firewall]
family inet {
filter protect-routing-engine {
term terminal-access {
from {
source-address {
192.168.1.10;
192.168.1.11;
}
protocol tcp;
port ssh;
}
then {
syslog;
accept;
}
}

term default-action {
then {
syslog;
discard;
}
}
}
}

If management connections are established using protocols without FIPS 140-2 validated cryptographic modules, this is a finding.
Fix Text (F-3094r5_fix)
Configure the network device to use secure protocols with FIPS 140-2 validated cryptographic modules.