UCF STIG Viewer Logo

Server VLAN interfaces must be protected by restrictive ACLs using a deny-by-default security posture.


Overview

Finding ID Version Rule ID IA Controls Severity
V-18522 NET-SRVFRM-003 SV-20061r3_rule Medium
Description
Protecting data sitting in a server VLAN is necessary and can be accomplished using access control lists on VLANs provisioned for servers. Without proper access control of traffic entering or leaving the server VLAN, potential threats such as a denial of service, data corruption, or theft could occur, resulting in the inability to complete mission requirements by authorized users.
STIG Date
Perimeter Router Security Technical Implementation Guide 2018-11-28

Details

Check Text ( C-21297r6_chk )
Review the firewall protecting the server farm to validate an ACL with a deny-by-default security posture has been implemented that secures the servers located on the VLAN. If the filter is not defined on the firewall and the architecture contains a layer 3 switch between the firewall and the server, then review the ACL configured for the VLAN on the L3 switch.
Fix Text (F-19125r4_fix)
Configure an ACL to protect the server VLAN interface. The ACL must be in a deny-by-default security posture.