UCF STIG Viewer Logo

The firewall must apply egress filters to traffic that is outbound from the network through any internal interface.


Overview

Finding ID Version Rule ID IA Controls Severity
V-206704 SRG-NET-000364-FW-000032 SV-206704r855866_rule Medium
Description
If outbound communications traffic is not filtered, hostile activity intended to harm other networks or packets from networks destined to unauthorized networks may not be detected and prevented. Access control policies and access control lists implemented on devices, such as firewalls, that control the flow of network traffic ensure the flow of traffic is only allowed from authorized sources to authorized destinations. Networks with different levels of trust (e.g., the Internet) must be kept separated. This requirement addresses the binding of the egress filter to the interface/zone rather than the content of the egress filter.
STIG Date
Firewall Security Requirements Guide 2022-09-12

Details

Check Text ( C-6961r297891_chk )
Obtain and review the list of authorized sources and destinations. This is usually part of the System Design Specification, Accreditation or Authorization Package, ports, protocols, and services documentation, and Ports, Protocols, and Services Management (PPSM) database.

If the list of authorized sources and destinations is not available, this is a finding.

Review the firewall configuration for each of the configured outbound zones and interfaces.

Verify a security policy is applied to each outbound zone/interface, including the management interface.

If an egress filter is not configured for each active outbound zone or interface, this is a finding.
Fix Text (F-6961r297892_fix)
Configure a security policy to each outbound zone and/or interface to implement continuous filtering of outbound traffic.

Apply security policy zones/interfaces (including the management interface) through which outbound traffic flows to untrusted external networks or subnetworks.