UCF STIG Viewer Logo

The firewall implementation must be configured to restrict it from accepting outbound IP packets that contain an illegitimate address in the source address field via egress filter or by enabling Unicast Reverse Path Forwarding.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000192-FW-000234 SRG-NET-000192-FW-000234 SRG-NET-000192-FW-000234_rule Medium
Description
A compromised host in an enclave can be used by a malicious actor as a platform to launch cyber attacks on third parties. This is a common practice in “botnets”, which are a collection of compromised computers using malware to attack (usually DDoS) other computers or networks. DDoS attacks frequently leverage IP source address spoofing, in which packets with false source IP addresses send traffic to multiple hosts, who then send return traffic to the hosts with the IP addresses that were forged. This can generate significant, even massive, amounts of traffic. Therefore, protection measures to counteract IP source address spoofing must be taken. Enclaves must enforce egress filtering. In egress filtering, packets leaving the enclave are discarded if the source IP address is not part of the IP address network(s), also known as prefixes, which are assigned to the enclave. A more specific form of egress filtering is to allow only those hosts and protocols that have been identified and authorized to exit the enclave. All traffic leaving the enclave, regardless of the destination, must be filtered by the premise router's egress filter to verify that the source IP address belongs to the enclave. IP address networks are assigned by the DoD Network Information Center (NIC). The firewall or other device implementing an Access Control List must not accept any outbound IP packets that contain an illegitimate address in the source address field by enabling Unicast Reverse Path Forwarding (uRPF) strict mode or by implementing an egress ACL. Unicast Reverse Path Forwarding (uRPF) provides an IP address spoof protection capability. When uRPF is enabled in strict mode, the packet must be received on the interface that the device would use to forward the return packet.
STIG Date
Firewall Security Requirements Guide 2014-07-07

Details

Check Text ( C-SRG-NET-000192-FW-000234_chk )
Review the configuration of the firewall implementation (perimeter router and enclave firewall) and verify the presence of an egress ACL that, at a minimum, allows only traffic originating from the IP address prefixes assigned to the enclave to exit the enclave, or verify that Unicast Reverse Path Forwarding (uRPF) strict mode has been configured. If neither of these has been configured, this is a finding.
Fix Text (F-SRG-NET-000192-FW-000234_fix)
Configure the firewall implementation with an egress ACL that, at a minimum, allows only traffic originating from the IP prefixes assigned to the enclave to exit the enclave or configure Unicast Reverse Path Forwarding (uRPF) strict mode.