UCF STIG Viewer Logo

The perimeter router must be configured to filter egress traffic at the internal interface on an inbound direction.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207137 SRG-NET-000205-RTR-000005 SV-207137r604135_rule Medium
Description
Access lists are used to separate data traffic into that which it will route (permitted packets) and that which it will not route (denied packets). Secure configuration of routers makes use of access lists for restricting access to services on the router itself as well as for filtering traffic passing through the router. Inbound versus Outbound: It should be noted that some operating systems default access lists are applied to the outbound queue. The more secure solution is to apply the access list to the inbound queue for three reasons: - The router can protect itself before damage is inflicted. - The input port is still known and can be filtered upon. - It is more efficient to filter packets before routing them.
STIG Date
Router Security Requirements Guide 2021-03-16

Details

Check Text ( C-7398r382349_chk )
This requirement is not applicable for the DoDIN Backbone.

Review the router configuration to verify that the egress ACL is bound to the internal interface in an inbound direction.

If the router is not configured to filter traffic leaving the network at the internal interface in an inbound direction, this is a finding.
Fix Text (F-7398r382350_fix)
This requirement is not applicable for the DoDIN Backbone.

Configure an egress ACL bound to the internal interface in an inbound direction to filter traffic leaving the network.