JUEX-RT-000010 - The Juniper router must be configured to enforce approved authorizations for controlling the flow of information within the network based on organization-defined information flow control policies.

Information

Information flow control regulates where information is allowed to travel within a network and between interconnected networks. The flow of all network traffic must be monitored and controlled so it does not introduce any unacceptable risk to the network infrastructure or data. Information flow control policies and enforcement mechanisms are commonly employed by organizations to control the flow of information between designated sources and destinations (e.g., networks, individuals, and devices) within information systems.

Enforcement occurs, for example, in boundary protection devices (e.g., gateways, routers, guards, encrypted tunnels, and firewalls) that employ rule sets or establish configuration settings that restrict information system services, provide a packet filtering capability based on header information, or provide a message filtering capability based on message content (e.g., implementing key word searches or using document characteristics).

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

This requirement is not applicable for the DODIN Backbone.

Configure stateless firewall filters to allow or deny traffic for specific source and destination addresses as well as ports and protocols.

Example prefix-lists:
set policy-options prefix-list inside-addresses-ipv4 <inside IPv4 subnet>
set policy-options prefix-list inside-addresses-ipv6 <inside IPv6 subnet>

Example firewall filter:
set firewall family inet filter authorized-outbound-ipv4 term permitted-source-addresses from source-prefix-list inside-addresses-ipv4
set firewall family inet filter authorized-outbound-ipv4 term permitted-source-addresses then accept
set firewall family inet filter authorized-outbound-ipv4 term 2 then log
set firewall family inet filter authorized-outbound-ipv4 term 2 then syslog
set firewall family inet filter authorized-outbound-ipv4 term 2 then discard

set firewall family inet6 filter authorized-outbound-ipv6 term permitted-source-addresses from source-prefix-list inside-addresses-ipv6
set firewall family inet6 filter authorized-outbound-ipv6 term permitted-source-addresses then accept
set firewall family inet6 filter authorized-outbound-ipv6 term 2 then log
set firewall family inet6 filter authorized-outbound-ipv6 term 2 then syslog
set firewall family inet6 filter authorized-outbound-ipv6 term 2 then discard

Example firewall filter applied to ingress of internal interface:
set interfaces <interface name> unit <number> family inet filter input authorized-outbound-ipv4
set interfaces <interface name> unit <number> family inet address <IPv4 address>/<mask>
set interfaces <interface name> unit <number> family inet6 filter input authorized-outbound-ipv6
set interfaces <interface name> unit <number> family inet6 address <IPv6 address>/<prefix>

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_EX_Switches_Y24M01_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-4, CAT|II, CCI|CCI-001368, Rule-ID|SV-253973r843952_rule, STIG-ID|JUEX-RT-000010, Vuln-ID|V-253973

Plugin: Juniper

Control ID: a3c0b6110792fabcdd118e77290ae4c061dc03ec1025fe6cfbc1b16aaf98084a