UCF STIG Viewer Logo

The perimeter router must be configured to block inbound packets with source Bogon IP address prefixes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-78239 SRG-NET-000364-RTR-000110 SV-92945r2_rule Medium
Description
Packets with Bogon IP source addresses should never be allowed to traverse the IP core. Bogon IP networks are RFC1918 addresses or address blocks that have never been assigned by the IANA or have been reserved.
STIG Date
Router Security Requirements Guide 2019-09-27

Details

Check Text ( C-77795r2_chk )
This requirement is not applicable for the DoDIN Backbone.

Review the router configuration to verify that an ingress access control list (ACL) is applied to all external interfaces.

Verify that the ingress ACL is blocking packets with Bogon source addresses.

If the router is not configured to block inbound packets with source Bogon IP address prefixes, this is a finding.


External Interfaces connected to the NIPRNet or SIPRNet

Review the inbound ACLs on external facing interfaces attached to the NIPRnet or SIPRnet to validate access control lists are configured to block inbound packets with IP sources addresses as documented in RFC5735 and RFC6598.


External Interfaces connected to a commercial ISP or other non-DoD network

Review the inbound ACLs on external facing interfaces validate access control lists are configured to block inbound packets with IP sources addresses as documented in RFC5735 and RFC6598 as well as address space that has been allocated to the RIRs but not assigned by the RIR to an ISP or other enterprise network. The full list of bogons can be found at the following link: https://www.team-cymru.org/Services/Bogons/fullbogons-ipv4.txt
Fix Text (F-84967r1_fix)
This requirement is not applicable for the DoDIN Backbone.

Configure the perimeter to block inbound packets with Bogon source addresses.