The perimeter router must be configured to filter ingress traffic at the external interface on an inbound direction.

From Router Security Requirements Guide

Part of SRG-NET-000205-RTR-000004

Associated with: CCI-001097

SV-92951r1_rule The perimeter router must be configured to filter ingress traffic at the external interface on an inbound direction.

Vulnerability discussion

Access lists are used to separate data traffic into that which it will route (permitted packets) and that which it will not route (denied packets). Secure configuration of routers makes use of access lists for restricting access to services on the router itself as well as for filtering traffic passing through the router. Inbound versus Outbound: It should be noted that some operating systems default access lists are applied to the outbound queue. The more secure solution is to apply the access list to the inbound queue for three reasons:- The router can protect itself before damage is inflicted.- The input port is still known and can be filtered upon.- It is more efficient to filter packets before routing them.

Check content

This requirement is not applicable for the DoDIN Backbone. Review the router configuration to verify that the ingress ACL is bound to the external interface in an inbound direction. If the router is not configured to filter traffic entering the network at the external interface in an inbound direction, this is a finding.

Fix text

This requirement is not applicable for the DoDIN Backbone. Bind the ingress ACL to the external interface (inbound).

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer