UCF STIG Viewer Logo

The Juniper router must be configured to limit the number of concurrent management sessions to an organization-defined number.


Overview

Finding ID Version Rule ID IA Controls Severity
V-217305 JUNI-ND-000010 SV-217305r395442_rule Medium
Description
Device management includes the ability to control the number of administrators and management sessions that manage a device. Limiting the number of allowed administrators and sessions per administrator based on account type, role, or access type is helpful in limiting risks related to DoS attacks. This requirement addresses concurrent sessions for administrative accounts and does not address concurrent sessions by a single administrator via multiple administrative accounts. The maximum number of concurrent sessions should be defined based upon mission needs and the operational environment for each system. At a minimum, limits must be set for SSH, HTTPS, account of last resort, and root account sessions.
STIG Date
Juniper Router NDM Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-18532r296493_chk )
Note: This requirement is not applicable to file transfer actions such as SCP and SFTP.

Review the router configuration to determine if concurrent SSH sessions are limited as show in the example below:

system {
services {
ssh {
max-sessions-per-connection 1;
connection-limit 2;
}
}

Note: the max-sessions-per-connection must be set to 1 to limit the number of sessions per connection which is limited by the connection-limit.

If the router is not configured to limit the number of concurrent sessions, this is a finding.
Fix Text (F-18530r296494_fix)
Configure the router to limit the number of concurrent sessions as shown in the example below:

[edit system services]
set ssh connection-limit 2
set ssh max-sessions-per-connection 1