The administrator must bind the egress ACL filtering packets leaving the network to the internal interface on an inbound direction.

From Perimeter L3 Switch Security Technical Implementation Guide - Cisco

Part of Bind egress filters to correct interface

SV-15381r2_rule The administrator must bind the egress ACL filtering packets leaving the network to the internal interface on an inbound direction.

Vulnerability discussion

Access lists are used to separate data traffic into that which it will route (permitted packets) and that which it will not route (denied packets). Secure configuration of routers makes use of access lists for restricting access to services on the router itself as well as for filtering traffic passing through the router. Inbound versus Outbound; it should be noted that some operating systems default access-lists are applied to the outbound queue. The more secure solution is to apply the access-list to the inbound queue for 3 reasons:• The router can protect itself before damage is inflicted.• The input port is still known, and can be filtered upon.• It is more efficient to filter packets before routing them.

Check content

Review the router configuration and verify that all internal interfaces have been configured with an ACL or filter on an inbound direction.

Fix text

Bind the ingress ACL to the external interface (inbound) and the egress ACL to the internal interface (inbound).

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer