5.1 Ensure no Network ACLs allow ingress from 0.0.0.0/0 to remote server administration ports

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The Network Access Control List (NACL) function provide stateless filtering of ingress and egress network traffic to AWS resources. It is recommended that no NACL allows unrestricted ingress access to remote server administration ports, such as SSH to port 22 and RDP to port 3389.

Rationale:

Public access to remote server administration ports, such as 22 and 3389, increases resource attack surface and unnecessarily raises the risk of resource compromise.

Solution

From Console:
Perform the following:

Login to the AWS Management Console at https://console.aws.amazon.com/vpc/home

In the left pane, click Network ACLs

For each network ACL to remediate, perform the following:

Select the network ACL

Click the Inbound Rules tab

Click Edit inbound rules

Either A) update the Source field to a range other than 0.0.0.0/0, or, B) Click Delete to remove the offending inbound rule

Click Save

See Also

https://workbench.cisecurity.org/files/3416