JUNI-RT-000610 - The Juniper PE router must be configured to have each Virtual Routing and Forwarding (VRF) instance bound to the appropriate physical or logical interfaces to maintain traffic separation between all MPLS L3VPNs.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The primary security model for an MPLS L3VPN infrastructure is traffic separation. The service provider must guarantee the customer that traffic from one VPN does not leak into another VPN or into the core, and that core traffic must not leak into any VPN. Hence, it is imperative that each CE-facing interface can only be associated to one VRF-that alone is the fundamental framework for traffic separation.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the PE router to have each VRF bound to the appropriate physical or logical interfaces to maintain traffic separation between all MPLS L3VPNs as shown in the example below.

[edit]
set routing-instances L3VPN_CUST1 instance-type vrf
set routing-instances L3VPN_CUST1 description 'Between PE1 & PE2'
set routing-instances L3VPN_CUST1 interface ge-0/1/0.0
set routing-instances L3VPN_CUST1 protocols ospf interface area 1 ge-0/1/0.0
set routing-instances L3VPN_CUST1 route-distinguisher 33:33
set routing-instances L3VPN_CUST1 vrf-target target:33:33
set routing-instances L3VPN_CUST1 vrf-table-label

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_Router_Y21M02_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-4, CAT|I, CCI|CCI-000366, Rule-ID|SV-217067r639663_rule, STIG-ID|JUNI-RT-000610, STIG-Legacy|SV-101127, STIG-Legacy|V-90917, Vuln-ID|V-217067

Plugin: Juniper

Control ID: b895e5cde969df8587c6a177d60faf95a428c4d8f5f3a4ad4705bb9a1b667f6b