JUNI-ND-000140 - The Juniper router must be configured to enforce approved authorizations for controlling the flow of management information within the device based on control policies - loopback

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A mechanism to detect and prevent unauthorized communication flow must be configured or provided as part of the system design. If management information flow is not enforced based on approved authorizations, the network device may become compromised. Information flow control regulates where management information is allowed to travel within a network device. The flow of all management information must be monitored and controlled so it does not introduce any unacceptable risk to the network device or data.

Application-specific examples of enforcement occur in systems that employ rule sets or establish configuration settings that restrict information system services or message-filtering capability based on message content (e.g., implementing key word searches or using document characteristics).

Applications providing information flow control must be able to enforce approved authorizations for controlling the flow of management information within the system in accordance with applicable policy.

Solution

Step 1: Configure the router to restrict management access to specific IP addresses via SSH as shown in the example below.

[edit firewall family inet]
set filter RESTRICT_MGMT_ACCESS term ALLOW_SSH from source-address x.x.x.x/24
set filter RESTRICT_MGMT_ACCESS term ALLOW_SSH from protocol tcp
set filter RESTRICT_MGMT_ACCESS term ALLOW_SSH from port ssh
set filter RESTRICT_MGMT_ACCESS term ALLOW_SSH then accept
set filter RESTRICT_MGMT_ACCESS term DENY_SSH from protocol tcp
set filter RESTRICT_MGMT_ACCESS term DENY_SSH from port ssh
set filter RESTRICT_MGMT_ACCESS term DENY_SSH then log
set filter RESTRICT_MGMT_ACCESS term DENY_SSH then discard

Step 2: Apply the filter to the loopback interface.

[edit interfaces lo0 unit 0 family inet]
set filter input RESTRICT_MGMT_ACCESS

Note: Management and control plane traffic destined to the router is punted to the routing engine. Hence, applying the filter to the loopback ensures that this traffic can be monitored regardless of the ingress physical interface.

Step 1: Configure the router to restrict management access to specific IP addresses via SSH as shown in the example below.

[edit firewall family inet]
set filter RESTRICT_MGMT_ACCESS term ALLOW_SSH from source-address x.x.x.x/24
set filter RESTRICT_MGMT_ACCESS term ALLOW_SSH from protocol tcp
set filter RESTRICT_MGMT_ACCESS term ALLOW_SSH from port ssh
set filter RESTRICT_MGMT_ACCESS term ALLOW_SSH then accept
set filter RESTRICT_MGMT_ACCESS term DENY_SSH from protocol tcp
set filter RESTRICT_MGMT_ACCESS term DENY_SSH from port ssh
set filter RESTRICT_MGMT_ACCESS term DENY_SSH then log
set filter RESTRICT_MGMT_ACCESS term DENY_SSH then discard

Step 2: Apply the filter to the loopback interface.

[edit interfaces lo0 unit 0 family inet]
set filter input RESTRICT_MGMT_ACCESS

Note: Management and control plane traffic destined to the router is punted to the routing engine. Hence, applying the filter to the loopback ensures that this traffic can be monitored regardless of the ingress physical interface.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_Router_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001368, Rule-ID|SV-217310r395568_rule, STIG-ID|JUNI-ND-000140, STIG-Legacy|SV-101203, STIG-Legacy|V-91103, Vuln-ID|V-217310

Plugin: Juniper

Control ID: 85d6379e00df41e907993252be3f3980fa1fe72eeee1becd18d28333f2aa6c19