ARST-RT-000330 - The Arista perimeter router must be configured to deny network traffic by default and allow network traffic by exception.

Information

A deny-all, permit-by-exception network communications traffic policy ensures that only connections that are essential and approved are allowed.

This requirement applies to both inbound and outbound network communications traffic. All inbound and outbound traffic must be denied by default. Firewalls and perimeter routers should only allow traffic through that is explicitly permitted. The initial defense for the internal network is to block any traffic at the perimeter that is attempting to make a connection to a host residing on the internal network. In addition, allowing unknown or undesirable outbound traffic by the firewall or router will establish a state that will permit the return of this undesirable traffic inbound.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

This requirement is not applicable for the DODIN backbone.

Configure the Arista perimeter router to deny network traffic by default and allow network traffic by exception.

Step 1: Configure an ACL inbound to allow traffic per the requirement and deny all by default.

ip access-list INBOUND
10 permit tcp 10.10.10.0/24 host 10.20.10.1 eq ssh telnet
20 permit tcp 10.10.10.0/24 any eq www https
30 permit udp 10.20.20.0/24 any eq bootps snmp

Step 2: Apply the ACL inbound on all external interfaces.

router(config)#interface ethernet 13
router(config-if-Et13)#ip access-group INBOUND in

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Arista_MLS_EOS_4-2x_Y23M02_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-7(5), CAT|I, CCI|CCI-001109, Rule-ID|SV-256015r882387_rule, STIG-ID|ARST-RT-000330, Vuln-ID|V-256015

Plugin: Arista

Control ID: 5e5e85aa2f96a55a6a8482399e01974400633b0262c913bc081080c40ed9efb0