JUNI-RT-000010 - The Juniper router must be configured to enforce approved authorizations for controlling the flow of information within the network based on organization-defined information flow control policies.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Information flow control regulates where information is allowed to travel within a network and between interconnected networks. The flow of all network traffic must be monitored and controlled so it does not introduce any unacceptable risk to the network infrastructure or data. Information flow control policies and enforcement mechanisms are commonly employed by organizations to control the flow of information between designated sources and destinations (e.g., networks, individuals, and devices) within information systems.

Enforcement occurs, for example, in boundary protection devices (e.g., gateways, routers, guards, encrypted tunnels, and firewalls) that employ rule sets or establish configuration settings that restrict information system services, provide a packet filtering capability based on header information, or provide a message filtering capability based on message content (e.g., implementing key word searches or using document characteristics).

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

This requirement is not applicable for the DoDIN Backbone.

Configure firewall filters to allow or deny traffic for specific source and destination addresses as well as ports and protocols between various subnets as required. The commands used below were used to create the configuration as shown in the check content.

[edit firewall family inet]
set filter FILTER_SERVER_TRAFFIC term PRINT_FILTER from destination-address 11.1.23.0/24
set filter FILTER_SERVER_TRAFFIC term PRINT_FILTER from protocol tcp destination-port [515 631 9100]
set filter FILTER_SERVER_TRAFFIC term PRINT_FILTER then accept
set filter FILTER_SERVER_TRAFFIC term SQL_FILTER from destination-address 11.1.24.0/24
set filter FILTER_SERVER_TRAFFIC term SQL_FILTER from protocol tcp destination-port [1433 1434 4022]
set filter FILTER_SERVER_TRAFFIC term SQL_FILTER then accept
set filter FILTER_SERVER_TRAFFIC term ALLOW_OSPF from protocol ospf
set filter FILTER_SERVER_TRAFFIC term ALLOW_OSPF then accept
set filter FILTER_SERVER_TRAFFIC term ALLOW_ICMP from protocol icmp
set filter FILTER_SERVER_TRAFFIC term ALLOW_ICMP then accept
set filter FILTER_SERVER_TRAFFIC term DENY_ALL_OTHER then log reject

[edit interfaces ge-0/0/0 unit 0 family inet]
set filter input FILTER_SERVER_TRAFFIC

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_Router_Y22M04_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001368, Rule-ID|SV-217011r604135_rule, STIG-ID|JUNI-RT-000010, STIG-Legacy|SV-101017, STIG-Legacy|V-90807, Vuln-ID|V-217011

Plugin: Juniper

Control ID: 11e69858c23d9c313d91d0ad00b2832cc29c3218bd1f54cdc5f72ebce51c22fc