Server VLAN interfaces must be protected by restrictive ACLs using a deny-by-default security posture.

From Infrastructure Router Security Technical Implementation Guide Cisco

Part of ACLs must restrict access to server VLANs.

SV-20061r3_rule Server VLAN interfaces must be protected by restrictive ACLs using a deny-by-default security posture.

Vulnerability discussion

Protecting data sitting in a server VLAN is necessary and can be accomplished using access control lists on VLANs provisioned for servers. Without proper access control of traffic entering or leaving the server VLAN, potential threats such as a denial of service, data corruption, or theft could occur, resulting in the inability to complete mission requirements by authorized users.

Check content

Review the firewall protecting the server farm to validate an ACL with a deny-by-default security posture has been implemented that secures the servers located on the VLAN. If the filter is not defined on the firewall and the architecture contains a layer 3 switch between the firewall and the server, then review the ACL configured for the VLAN on the L3 switch.

Fix text

Configure an ACL to protect the server VLAN interface. The ACL must be in a deny-by-default security posture.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer