UCF STIG Viewer Logo

The firewall implementation must enforce information flow control using explicit security attributes on information, source, and destination objects as a basis for flow control decisions.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000020-FW-000019 SRG-NET-000020-FW-000019 SRG-NET-000020-FW-000019_rule Medium
Description
Information flow control regulates where information is allowed to travel within a network and between interconnected networks. The flow of all network traffic must be monitored and controlled, so it does not introduce any unacceptable risk to the network infrastructure or data. Restrictions can be enforced based on source and destination IP addresses, as well as the ports and services being requested. This requirement should enforce the deny-by-default policy whereby only the known and accepted traffic will be allowed outbound and inbound. For firewall implementation, this control applies to communications with other network elements. These communications may include the central log aggregation server, software update server, router, and IPS. Non-explicit attributes may include MAC addresses or other easily changed device information.
STIG Date
Firewall Security Requirements Guide 2012-12-10

Details

Check Text ( C-SRG-NET-000020-FW-000019_chk )
Examine the configuration on the firewall.
Verify source and destination IP addresses are used as a basis for information flow between the firewall and other network elements.

If non-explicit attributes are used for information flow control, this is a finding. If source and destination IP addresses are not used, this is a finding.
Fix Text (F-SRG-NET-000020-FW-000019_fix)
Configure the network configuration on the firewall for communications with other network elements using source and destination IP addresses.