The Juniper perimeter router must be configured to restrict it from accepting outbound IP packets that contain an illegitimate address in the source address field via egress filter or by enabling Unicast Reverse Path Forwarding (uRPF).

From Juniper Router RTR Security Technical Implementation Guide

Part of SRG-NET-000026-RTR-000031

Associated with: CCI-001094

JUNI-RT-000310_rule The Juniper perimeter router must be configured to restrict it from accepting outbound IP packets that contain an illegitimate address in the source address field via egress filter or by enabling Unicast Reverse Path Forwarding (uRPF).

Vulnerability discussion

A compromised host in an enclave can be used by a malicious actor as a platform to launch cyberattacks on third-parties. This is a common practice in "botnets", which are a collection of compromised computers using malware to attack (usually distributed denial of service [DDoS]) other computers or networks. DDoS attacks frequently leverage IP source address spoofing, in which packets with false source IP addresses send traffic to multiple hosts, which then send return traffic to the hosts with the IP addresses that were forged. This can generate significant, even massive, amounts of traffic. Therefore, protection measures to counteract IP source address spoofing must be taken.The router must not accept any outbound IP packets that contain an illegitimate address in the source address field by enabling uRPF strict mode or by implementing an egress access control list (ACL). uRPF provides an IP address spoof protection capability. When uRPF is enabled in strict mode, the packet must be received on the interface that the device would use to forward the return packet.

Check content

This requirement is not applicable for the DoDIN Backbone. Review the router configuration to verify uRPF or an egress filter has been configured on all internal interfaces to restrict the router from accepting outbound IP packets that contain an illegitimate address in the source address field. interfaces { ge-0/1/0 { description "LAN link"; unit 0 { family inet { rpf-check; If uRPF or an egress filter to restrict the router from accepting outbound IP packets that contain an illegitimate address in the source address field has not been configured on all internal interfaces in an enclave, this is a finding.

Fix text

This requirement is not applicable for the DoDIN Backbone. Configure the router to ensure that an egress filter or uRPF is configured on internal interfaces to restrict the router from accepting any outbound IP packet that contains an illegitimate address in the source field. The example below enables uRPF. [edit interfaces ge-0/1/0 unit 0 family inet] set rpf-check

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer