UCF STIG Viewer Logo

The router must block, deny, or drop inbound IP packets using an RFC 1918 address space (10.0.0.0/8, 172.16.0.0/12, and 192.168.0.0/16) at the perimeter device.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000205-RTR-000099 SRG-NET-000205-RTR-000099 SRG-NET-000205-RTR-000099_rule Medium
Description
This type of IP address spoofing occurs when someone outside the network uses an RFC1918 address to gain access to systems or devices on the internal network. If the intruder is successful, they can intercept data, passwords, etc., and use that information to perform destructive acts on or to the network.
STIG Date
Router Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000205-RTR-000099_chk )
Review the perimeter router configuration to verify filters are configured to block, deny, or drop inbound IP addresses using the RFC1918 IP address spaces of 10.0.0.0/8, 172.16.0.0 /12, and 192.168.0 /16. Depending on the security posture of the filter, this requirement may be met explicitly or inexplicitly. If there is not a filter configured to block, deny, or drop inbound IP addresses using the RFC1918 IP address spaces of 10.0.0.0/8, 172.16.0.0 /12, and 192.168.0 /16, this is a finding.
Fix Text (F-SRG-NET-000205-RTR-000099_fix)
Configure the perimeter router to apply filters that are configured to block, deny, or drop inbound IP addresses using the RFC1918 IP address spaces of 10.0.0.0/8, 172.16.0.0 /12, and 192.168.0 /16. Depending on the security posture of the filter, this requirement may be met explicitly or inexplicitly.