STIGQter STIGQter: STIG Summary: Juniper Router RTR Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 12 Feb 2021:

The Juniper perimeter router must be configured to block inbound packets with source Bogon IP address prefixes.

DISA Rule

SV-217032r639663_rule

Vulnerability Number

V-217032

Group Title

SRG-NET-000364-RTR-000110

Rule Version

JUNI-RT-000270

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

This requirement is not applicable for the DoDIN Backbone.

Configure the perimeter to block inbound packets with Bogon source addresses.

Configure a prefix list containing the current Bogon prefixes as shown below.

[edit policy-options]
set prefix-list BOGON_PREFIXES 0.0.0.0/8
set prefix-list BOGON_PREFIXES 10.0.0.0/8
set prefix-list BOGON_PREFIXES 100.64.0.0/10
set prefix-list BOGON_PREFIXES 127.0.0.0/8
set prefix-list BOGON_PREFIXES 169.254.0.0/16
set prefix-list BOGON_PREFIXES 172.16.0.0/12
set prefix-list BOGON_PREFIXES 192.0.0.0/24
set prefix-list BOGON_PREFIXES 192.0.2.0/24
set prefix-list BOGON_PREFIXES 192.168.0.0/16
set prefix-list BOGON_PREFIXES 198.18.0.0/15
set prefix-list BOGON_PREFIXES 198.51.100.0/24
set prefix-list BOGON_PREFIXES 203.0.113.0/24
set prefix-list BOGON_PREFIXES 224.0.0.0/4
set prefix-list BOGON_PREFIXES 240.0.0.0/4

Add a term to the inbound filter to block the Bogon prefixes.

[edit firewall family inet filter INBOUND_FILTER]
set term BLOCK_BOGONS from source-prefix-list BOGON_PREFIXES
set term BLOCK_BOGONS then syslog discard
insert term BLOCK_BOGONS before term ALLOW_BGP

Check Contents

This requirement is not applicable for the DoDIN Backbone.

Review the router configuration to verify that an ingress filter applied to all external interfaces is blocking packets with Bogon source addresses.

Verify a prefix list has been configured containing the current Bogon prefixes as shown in the example below.

policy-options {
prefix-list BOGON_PREFIXES {
0.0.0.0/8;
10.0.0.0/8;
100.64.0.0/10;
127.0.0.0/8;
169.254.0.0/16;
172.16.0.0/12;
192.0.0.0/24;
192.0.2.0/24;
192.168.0.0/16;
198.18.0.0/15;
198.51.100.0/24;
203.0.113.0/24;
224.0.0.0/4;
240.0.0.0/4;
}
}

Verify that the inbound filter applied to all external interfaces will block all traffic from Bogon source addresses.

interfaces {
ge-0/0/0 {
unit 0 {
family inet {
filter {
input INBOUND_FILTER;
}
address 11.1.12.2/24;
}
}
}



firewall {
family inet {
filter INBOUND_FILTER {
term BLOCK_BOGONS {
from {
source-prefix-list {
BOGON_PREFIXES;
}
}
then {
syslog;
discard;
}
}
term ALLOW_BGP {
from {
protocol tcp;
destination-port bgp;
}
then accept;
}
term ALLOW_XYZ {
from {
protocol xyz;
}
then accept;
}
term DENY_ALL_OTHER {
then {
syslog;
reject;
}
}
}
}

External Interfaces connected to the NIPRNet or SIPRNet

Review the inbound ACLs on external facing interfaces attached to the NIPRnet or SIPRnet to validate access control lists are configured to block inbound packets with IP sources addresses as documented in RFC5735 and RFC6598.


External Interfaces connected to a commercial ISP or other non-DoD network
Review the inbound ACLs on external facing interfaces validate access control lists are configured to block inbound packets with IP sources addresses as documented in RFC5735 and RFC6598, as well as address space that has been allocated to the RIRs but not assigned by the RIR to an ISP or other enterprise network. The full list of bogons can be found at the following link: https://www.team-cymru.org/Services/Bogons/fullbogons-ipv4.txt

If the router is not configured to block inbound packets with source Bogon IP address prefixes, this is a finding.

Vulnerability Number

V-217032

Documentable

False

Rule Version

JUNI-RT-000270

Severity Override Guidance

This requirement is not applicable for the DoDIN Backbone.

Review the router configuration to verify that an ingress filter applied to all external interfaces is blocking packets with Bogon source addresses.

Verify a prefix list has been configured containing the current Bogon prefixes as shown in the example below.

policy-options {
prefix-list BOGON_PREFIXES {
0.0.0.0/8;
10.0.0.0/8;
100.64.0.0/10;
127.0.0.0/8;
169.254.0.0/16;
172.16.0.0/12;
192.0.0.0/24;
192.0.2.0/24;
192.168.0.0/16;
198.18.0.0/15;
198.51.100.0/24;
203.0.113.0/24;
224.0.0.0/4;
240.0.0.0/4;
}
}

Verify that the inbound filter applied to all external interfaces will block all traffic from Bogon source addresses.

interfaces {
ge-0/0/0 {
unit 0 {
family inet {
filter {
input INBOUND_FILTER;
}
address 11.1.12.2/24;
}
}
}



firewall {
family inet {
filter INBOUND_FILTER {
term BLOCK_BOGONS {
from {
source-prefix-list {
BOGON_PREFIXES;
}
}
then {
syslog;
discard;
}
}
term ALLOW_BGP {
from {
protocol tcp;
destination-port bgp;
}
then accept;
}
term ALLOW_XYZ {
from {
protocol xyz;
}
then accept;
}
term DENY_ALL_OTHER {
then {
syslog;
reject;
}
}
}
}

External Interfaces connected to the NIPRNet or SIPRNet

Review the inbound ACLs on external facing interfaces attached to the NIPRnet or SIPRnet to validate access control lists are configured to block inbound packets with IP sources addresses as documented in RFC5735 and RFC6598.


External Interfaces connected to a commercial ISP or other non-DoD network
Review the inbound ACLs on external facing interfaces validate access control lists are configured to block inbound packets with IP sources addresses as documented in RFC5735 and RFC6598, as well as address space that has been allocated to the RIRs but not assigned by the RIR to an ISP or other enterprise network. The full list of bogons can be found at the following link: https://www.team-cymru.org/Services/Bogons/fullbogons-ipv4.txt

If the router is not configured to block inbound packets with source Bogon IP address prefixes, this is a finding.

Check Content Reference

M

Target Key

4032

Comments