UCF STIG Viewer Logo

The Juniper perimeter router must be configured to filter egress traffic at the internal interface on an inbound direction.


Overview

Finding ID Version Rule ID IA Controls Severity
V-217039 JUNI-RT-000340 SV-217039r604135_rule Medium
Description
Access lists are used to separate data traffic into that which it will route (permitted packets) and that which it will not route (denied packets). Secure configuration of routers makes use of access lists for restricting access to services on the router itself as well as for filtering traffic passing through the router. Inbound versus Outbound: It should be noted that some operating systems default access lists are applied to the outbound queue. The more secure solution is to apply the access list to the inbound queue for three reasons: - The router can protect itself before damage is inflicted. - The input port is still known and can be filtered upon. - It is more efficient to filter packets before routing them.
STIG Date
Juniper Router RTR Security Technical Implementation Guide 2022-06-07

Details

Check Text ( C-18268r296985_chk )
This requirement is not applicable for the DoDIN Backbone.

Review the router configuration to verify that the egress ACL is bound to the internal interface in an inbound direction.

interfaces {
ge-0/1/0 {
description "LAN link";
unit 0 {
family inet {
filter {
input OUTBOUND_FILTER;
}
address x.x.x.x/24;
}
}
}

If the router is not configured to filter traffic leaving the network at the internal interface in an inbound direction, this is a finding.
Fix Text (F-18266r296986_fix)
This requirement is not applicable for the DoDIN Backbone.

Configure the router to use an inbound filter on all internal interfaces as shown in the example below.

[edit interfaces ge-0/1/0 unit 0 family inet]
set filter input OUTBOUND_FILTER