UCF STIG Viewer Logo

The Juniper perimeter router must be configured to only allow incoming communications from authorized sources to be routed to authorized destinations.


Overview

Finding ID Version Rule ID IA Controls Severity
V-254045 JUEX-RT-000730 SV-254045r844168_rule Medium
Description
Unrestricted traffic may contain malicious traffic that poses a threat to an enclave or to other connected networks. Additionally, unrestricted traffic may transit a network, which uses bandwidth and other resources. Traffic can be restricted directly by stateless firewall filter, or filter based forwarding. Filter based forwarding is a technique used to make routing decisions based on a number of different criteria other than just the destination network, including source or destination network, source or destination address, source or destination port, protocol, packet size, and packet classification. This overrides the router's normal routing procedures used to control the specific paths of network traffic. It is normally used for traffic engineering but can also be used to meet security requirements; for example, traffic that is not allowed can be routed to the discard interface. Filter based forwarding can also be used to control which prefixes appear in the routing table. This requirement is intended to allow network administrators the flexibility to use whatever technique is most effective.
STIG Date
Juniper EX Series Switches Router Security Technical Implementation Guide 2023-03-23

Details

Check Text ( C-57497r844166_chk )
This requirement is not applicable for the DODIN Backbone.

Review the router configuration to determine if the router allows only incoming communications from authorized sources to be routed to authorized destinations.

[edit policy-options]
prefix-list inside-addresses-ipv4 {
192.0.2.0/25;
192.0.2.130/32;
}
prefix-list inside-addresses-ipv6 {
2001:db8:1::/64;
2001:db8:a1::/64;
}

[edit firewall]
family inet {
filter authorized-outbound-ipv4 {

term permitted-source-addresses {
from {
source-prefix-list {
inside-addresses-ipv4;
}
}
then accept;
}
term default-deny {
then {
log;
syslog;
discard;
}
}
}
filter authorized-inbound-ipv4 {

term permitted-destination-addresses {
from {
destination-prefix-list {
inside-addresses-ipv4;
}
}
then accept;
}
term default-deny {
then {
log;
syslog;
discard;
}
}
}
}
family inet6 {
filter authorized-outbound-ipv6 {

term permitted-source-addresses {
from {
source-prefix-list {
inside-addresses-ipv6;
}
}
then accept;
}
term default-deny {
then {
log;
syslog;
discard;
}
}
}
filter authorized-inbound-ipv6 {

term permitted-destination-addresses {
from {
destination-prefix-list {
inside-addresses-ipv6;
}
}
then accept;
}
term default-deny {
then {
log;
syslog;
discard;
}
}
}
}

Note: The same firewall filtering process can be configured to control traffic destined to the router, or between internal subnets.

Verify the firewall filters are applied to the correct interface in the appropriate direction.
[edit interfaces]
{
unit {
family inet {
filter {
input authorized-inbound-ipv4;
}
address .;
}
family inet6 {
filter {
input authorized-inbound-ipv6;
}
address .;
}
}
}
{
unit {
family inet {
filter {
input authorized-outbound-ipv4;
}
address .;
}
family inet6 {
filter {
input authorized-outbound-ipv6;
}
address .;
}
}
}

If the router does not restrict incoming communications to allow only authorized sources and destinations, this is a finding.
Fix Text (F-57448r844167_fix)
This requirement is not applicable for the DODIN Backbone.

Configure the router to allow only incoming communications from authorized sources to be routed to authorized destinations.

set policy-options prefix-list inside-addresses-ipv4 192.0.2.0/25
set policy-options prefix-list inside-addresses-ipv4 192.0.2.130/32
set policy-options prefix-list inside-addresses-ipv6 2001:db8:1::/64
set policy-options prefix-list inside-addresses-ipv6 2001:db8:a1::/64

set firewall family inet filter authorized-outbound-ipv4
set firewall family inet filter authorized-outbound-ipv4 term permitted-source-addresses from source-prefix-list inside-addresses-ipv4
set firewall family inet filter authorized-outbound-ipv4 term permitted-source-addresses then accept
set firewall family inet filter authorized-outbound-ipv4 term default-deny then log
set firewall family inet filter authorized-outbound-ipv4 term default-deny then syslog
set firewall family inet filter authorized-outbound-ipv4 term default-deny then discard

set firewall family inet filter authorized-inbound-ipv4
set firewall family inet filter authorized-inbound-ipv4 term permitted-destination-addresses from destination-prefix-list inside-addresses-ipv4
set firewall family inet filter authorized-inbound-ipv4 term permitted-destination-addresses then accept
set firewall family inet filter authorized-inbound-ipv4 term default-deny then log
set firewall family inet filter authorized-inbound-ipv4 term default-deny then syslog
set firewall family inet filter authorized-inbound-ipv4 term default-deny then discard

set firewall family inet6 filter authorized-outbound-ipv6
set firewall family inet6 filter authorized-outbound-ipv6 term permitted-source-addresses from source-prefix-list inside-addresses-ipv6
set firewall family inet6 filter authorized-outbound-ipv6 term permitted-source-addresses then accept
set firewall family inet6 filter authorized-outbound-ipv6 term default-deny then log
set firewall family inet6 filter authorized-outbound-ipv6 term default-deny then syslog
set firewall family inet6 filter authorized-outbound-ipv6 term default-deny then discard

set firewall family inet6 filter authorized-inbound-ipv6
set firewall family inet6 filter authorized-inbound-ipv6 term permitted-destination-addresses from destination-prefix-list inside-addresses-ipv6
set firewall family inet6 filter authorized-inbound-ipv6 term permitted-destination-addresses then accept
set firewall family inet6 filter authorized-inbound-ipv6 term default-deny then log
set firewall family inet6 filter authorized-inbound-ipv6 term default-deny then syslog
set firewall family inet6 filter authorized-inbound-ipv6 term default-deny then discard

set interfaces unit family inet filter input authorized-inbound-ipv4
set interfaces unit family inet6 filter input authorized-inbound-ipv6

set interfaces unit family inet filter input authorized-outbound-ipv4
set interfaces unit family inet6 filter input authorized-outbound-ipv6