NET0162 - AG ingress ACL is not configured to secure enclave - 'Explicit Deny ACL'

Information

The IAO/NSO will ensure premise router interfaces that connect to an AG (i.e., ISP) are configured with an ingress ACL that only permits packets with destination addresses within the site's address space.

Any enclave with one or more AG connections will have to take additional steps to ensure that neither their network nor the NIPRNet is compromised. Without verifying the destination address of traffic coming from the site's AG, the premise router could be routing transit data from the Internet into the NIPRNet. This could also make the premise router vulnerable to a DoS attack as well as provide a backdoor into the NIPRNet. The DoD enclave must ensure that the premise router's ingress packet filter for any interface connected to an AG is configured to only permit packets with a destination address belonging to the DoD enclave's address block.

NOTE: Change 'AG_INGRESS_Deny_ACL' to the explicit Deny ACL responsible for filtering IP packets from the approved gateway service provider.

Solution

Insure the ingress ACL for any interface connected to an AAG is configured to only permit packets with a destination address belonging to the sites address block.

See Also

https://iasecontent.disa.mil/stigs/zip/U_Network_Perimeter_Router_L3_Switch_V8R32_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-7(5), CAT|I, Rule-ID|SV-4622r2_rule, STIG-ID|NET0162, Vuln-ID|V-4622

Plugin: Cisco

Control ID: b1fd49457723165e38ae408f6080802a9f401d46776d41f12e8de9a173113258