UCF STIG Viewer Logo

The administrator must bind the egress ACL filtering packets leaving the network to the internal interface on an inbound direction.


Overview

Finding ID Version Rule ID IA Controls Severity
V-14688 NET0921 SV-15380r1_rule Medium
Description
Access lists are used to separate data traffic into that which it will route (permitted packets) and that which it will not route (denied packets). Secure configuration of routers makes use of access lists for restricting access to services on the router itself as well as for filtering traffic passing through the router. Inbound versus Outbound; it should be noted that some operating systems default access-lists are applied to the outbound queue. The more secure solution is to apply the access-list to the inbound queue for 3 reasons: • The router can protect itself before damage is inflicted. • The input port is still known, and can be filtered upon. • It is more efficient to filter packets before routing them.
STIG Date
Perimeter L3 Switch Security Technical Implementation Guide 2016-12-22

Details

Check Text ( C-12847r1_chk )
Base Procedure:
The administrator will bind the ingress egress ACL filtering packets leaving the network to the internal interface in an inbound direction. Note: All filters must be applied to the appropriate interfaces on an inbound direction. Since egress filtering is applied to all traffic leaving the enclave, this filter would be bound to all internal interfaces.
Fix Text (F-14153r1_fix)
Bind the ingress ACL to the external interface (inbound) and the egress ACL to the internal interface (inbound).