JUEX-NM-000070 - The Juniper EX switch must be configured to enforce approved authorizations for controlling the flow of management information within the network device based on information flow control policies.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A mechanism to detect and prevent unauthorized communication flow must be configured or provided as part of the system design. If management information flow is not enforced based on approved authorizations, the network device may become compromised. Information flow control regulates where management information is allowed to travel within a network device. The flow of all management information must be monitored and controlled so it does not introduce any unacceptable risk to the network device or data.

Application-specific examples of enforcement occur in systems that employ rule sets or establish configuration settings that restrict information system services or message-filtering capability based on message content (e.g., implementing key word searches or using document characteristics).

Applications providing information flow control must be able to enforce approved authorizations for controlling the flow of management information within the system in accordance with applicable policy.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the network device to enforce approved authorizations for controlling the flow of management information within the network device based on information flow control policies.

Example MGT networks:
set policy-options prefix-list ipv4-management <IPv4 MGT subnet/mask>
set policy-options prefix-list ipv6-management <IPv6 MGT subnet/prefix>

Example firewall filters:
set firewall family inet filter permit-management-ipv4 term 1 from destination-address <OOBM IPv4 address>
set firewall family inet filter permit-management-ipv4 term 1 from source-prefix-list ipv4-management
set firewall family inet filter permit-management-ipv4 term 1 from protocol tcp
set firewall family inet filter permit-management-ipv4 term 1 from destination-port 22
set firewall family inet filter permit-management-ipv4 term 1 then syslog
set firewall family inet filter permit-management-ipv4 term 1 then accept
set firewall family inet filter permit-management-ipv4 term 2 then syslog
set firewall family inet filter permit-management-ipv4 term 2 then discard
set firewall family inet6 filter permit-management-ipv6 term 1 from destination-address <OOBM IPv6 address>
set firewall family inet6 filter permit-management-ipv6 term 1 from source-prefix-list ipv6-management
set firewall family inet6 filter permit-management-ipv6 term 1 from next-header tcp
set firewall family inet6 filter permit-management-ipv6 term 1 from destination-port 22
set firewall family inet6 filter permit-management-ipv6 term 1 then syslog
set firewall family inet6 filter permit-management-ipv6 term 1 then accept
set firewall family inet6 filter permit-management-ipv6 term 2 then syslog
set firewall family inet6 filter permit-management-ipv6 term 2 then discard

Example interface configuration:
set interfaces fxp0 unit 0 family inet filter input permit-management-ipv4
set interfaces fxp0 unit 0 family inet address <OOBM IPv4 address>/<mask>
set interfaces fxp0 unit 0 family inet6 filter input permit-management-ipv6
set interfaces fxp0 unit 0 family inet6 address <OOBM IPv6 address>/<prefix>

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_EX_Switches_Y23M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001368, Rule-ID|SV-253884r879533_rule, STIG-ID|JUEX-NM-000070, Vuln-ID|V-253884

Plugin: Juniper

Control ID: d5d42504249d755e3b60772a70bdb41794e3a320a022b3680c5f65831caf8a9a