The network device must log all access control lists (ACL) deny statements.

From Perimeter Router Security Technical Implementation Guide Cisco

Part of Interface ACL deny statements are not logged.

Associated with IA controls: ECSC-1, ECAT-2, ECAT-1

SV-15474r3_rule The network device must log all access control lists (ACL) deny statements.

Vulnerability discussion

Auditing and logging are key components of any security architecture. It is essential for security personnel to know what is being done, attempted to be done, and by whom in order to compile an accurate risk assessment. Auditing the actions on network devices provides a means to recreate an attack, or identify a configuration mistake on the device.

Check content

Review the network device interface ACLs to verify all deny statements are logged. Cisco IOS example: interface FastEthernet 0/0 description external interface peering with ISP or non-DoD network ip address 199.36.92.1 255.255.255.252 ip access-group 100 in … access-list 100 deny icmp any any fragments log access-list 100 deny ip 169.254.0.0 0.0.255.255 any log access-list 100 deny ip 10.0.0.0 0.255.255.255 any log access-list 100 deny ip 172.16.0.0 0.15.255.255 any log access-list 100 deny ip 192.168.0.0 0.0.255.255 any log access-list 100 permit icmp any host 199.36.92.1 echo-reply access-list 100 permit icmp any host 199.36.90.10 echo-reply access-list 100 deny icmp any any log access-list 100 deny ip any any log

Fix text

Configure interface ACLs to log all deny statements.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer