UCF STIG Viewer Logo

The Juniper router must be configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable.


Overview

Finding ID Version Rule ID IA Controls Severity
V-91127 JUNI-ND-000490 SV-101227r1_rule Medium
Description
Authentication for administrative (privileged level) access to the device is required at all times. An account can be created on the device's local database for use when the authentication server is down or connectivity between the device and the authentication server is not operable. This account is referred to as the account of last resort since it is intended to be used as a last resort and when immediate administrative access is absolutely necessary. The account of last resort logon credentials must be stored in a sealed envelope and kept in a safe. The safe must be periodically audited to verify the envelope remains sealed. The signature of the auditor and the date of the audit should be added to the envelope as a record. Administrators should secure the credentials and disable the root account (if possible) when not needed for system administration functions.
STIG Date
Juniper Router NDM Security Technical Implementation Guide 2019-12-10

Details

Check Text ( C-90281r1_chk )
Review the router configuration to verify that a local account for last resort has been configured with privileges that will enable the administrator to troubleshoot network outage and restore operations as shown in the following example:

system {
authentication-order radius;
}
login {
class JR_ENGINEER {
permissions all;
deny-commands "(file delete)";
deny-configuration "(system syslog)";
}
user Last_Resort {
uid 2000;
class JR_ENGINEER;
authentication {
encrypted-password "$1$CYrhql/I$v2ydLnac9EPdA1F/KvROT1"; ## SECRET-DATA
}
}

Note: If there is no response from the authentication server, JUNOS will authenticate using a local account as last resort. It is recommended to not configure password at the end of the authentication order, as JUNOS will attempt to authenticate using a local account upon a rejection from the authentication server.

If the router is not configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable, this is a finding.
Fix Text (F-97325r2_fix)
Step 1: Configure a class with the necessary privileges to troubleshoot network outage and restore operations as shown in the following example:

[edit system]
set login class JR_ENGINEER permissions all
set login class JR_ENGINEER deny-configuration "(system syslog)"
set login class JR_ENGINEER deny-commands “(file delete)”

Step 2: Assign the account of last resort to the JR_ENGINEER class

set user LAST_RESORT class JR_ENGINEER authentication plain-text-password
New password: xxxxxxxxxxxxx

Step 3: Configure the authentication order to use the local account if the authentication server is not reachable as shown in the example below.

[edit system]
set authentication-order radius

Note: If there is no response from the authentication server, JUNOS will authenticate using a local account as last resort. It is recommended to not configure password at the end of the authentication order, as JUNOS will attempt to authenticate using a local account upon a rejection from the authentication server.