JUNI-RT-000330 - The Juniper perimeter router must be configured to filter ingress traffic at the external interface on an inbound direction.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Access lists are used to separate data traffic into that which it will route (permitted packets) and that which it will not route (denied packets). Secure configuration of routers makes use of access lists for restricting access to services on the router itself as well as for filtering traffic passing through the router.

Inbound versus Outbound: It should be noted that some operating systems default access lists are applied to the outbound queue. The more secure solution is to apply the access list to the inbound queue for three reasons:

- The router can protect itself before damage is inflicted.
- The input port is still known and can be filtered upon.
- It is more efficient to filter packets before routing them.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

This requirement is not applicable for the DoDIN Backbone.

Configure the router to use an inbound filter on all external interfaces as shown in the example below.

[edit interfaces ge-0/0/0 unit 0 family inet]
set filter input INBOUND_FILTER

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_Router_Y22M04_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001097, Rule-ID|SV-217038r604135_rule, STIG-ID|JUNI-RT-000330, STIG-Legacy|SV-101071, STIG-Legacy|V-90861, Vuln-ID|V-217038

Plugin: Juniper

Control ID: 3d67ba1964e99cbcb025ec1d72448b78958d3b82b56f7e01f289a866ea4f359a