UCF STIG Viewer Logo

The Juniper SRX Services Gateway must immediately terminate SSH network connections when the user logs off, the session abnormally terminates, or an upstream link from the managed device goes down.


Overview

Finding ID Version Rule ID IA Controls Severity
V-223229 JUSX-DM-000153 SV-223229r513376_rule Medium
Description
This setting frees device resources and mitigates the risk of an unauthorized user gaining access to an open idle session. When sessions are terminated by a normal administrator log off, the Juniper SRX makes the current contents unreadable and no user activity can take place in the session. However, abnormal terminations or loss of communications do not signal a session termination, thus a keep-alive count and interval must be configured so the device will know when communication with the client is no longer available. The keep-alive value and the interval between keep-alive messages must be set to an organization-defined value based on mission requirements and network performance.
STIG Date
Juniper SRX SG NDM Security Technical Implementation Guide 2021-03-25

Details

Check Text ( C-24902r513374_chk )
[edit]
show system services ssh

If the keep-alive count and keep-alive interval are not set to an organization-defined value, this is a finding.
Fix Text (F-24890r513375_fix)
Configure the SSH keep-alive value.

[edit]
set system services ssh client-alive-count-max
set system services ssh client-alive-interval

Note: The keep-alive value and the interval between keep-alive messages must be set based on mission requirements and network performance for each local network.