UCF STIG Viewer Logo

The firewall implementation must employ automated mechanisms to monitor and control remote access methods.


Overview

Finding ID Version Rule ID IA Controls Severity
V-37087 SRG-NET-000061-FW-000043 SV-48848r1_rule Medium
Description
Remote access is access to organizational information systems by users (or processes acting on behalf of users) communicating through external networks (e.g., the Internet). Remote access methods include, dial-up, broadband, and wireless. Virtual private networks (VPNs), when adequately provisioned with appropriate security controls, are considered internal networks, rather than a remote access method. Monitoring remote access ensures that unauthorized access to the enclave's resources and data will not go undetected. Controlling access to the private network can be accomplished by assigning remote users to specific subnets that can enable firewalls and routers to control what resources the remote users can access. To allow traffic to u-turn, the firewall would have to be configured to NAT for the pool of remote client addresses on the outside interface (the same global address), as well as have a configuration statement to allow traffic to egress out the same interface in which the IPSec tunnel terminates-most implementations do not allow this by default. If the firewall is configured to allow a loop back, then there must be another firewall upstream to inspect this outbound traffic or the traffic must be forwarded (policy-based routing) towards the firewall or applicable proxy to perform the stateful inspection.
STIG Date
Firewall Security Requirements Guide 2013-04-24

Details

Check Text ( C-45460r1_chk )
Review the firewall configuration statements used to create a group policy for remote clients and verify that IP address pools from specific subnets are used to assign IP addresses.
Verify traffic from a remote client with an outbound destination does not bypass the enclave's perimeter defense mechanisms deployed for egress traffic.
Review the configuration and verify it is not allowing traffic received from the IPSec tunnel to loop back to the NIPRNet/Internet.

If the firewall implantation does not implement automated mechanisms to monitor and control remote access methods, this is a finding.
Fix Text (F-42033r1_fix)
Configure a group policy for remote clients. The policy must require a unique IP address pool that must be used when assigning IP addresses.
Deploy the firewall functioning as a VPN gateway within a DMZ or configure the device to not permit u-turn traffic. If it must allow u-turn traffic, then deploy a firewall upstream to inspect the outbound traffic.