CASA-FW-000170 - The Cisco ASA perimeter firewall must be configured to filter traffic destined to the enclave in accordance with the specific traffic that is approved and registered in the Ports, Protocols, and Services Management (PPSM) Category Assurance List (CAL) and vulnerability assessments - Interface

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The enclave's internal network contains the servers where mission-critical data and applications reside. Malicious traffic can enter from an external boundary or originate from a compromised host internally.

Vulnerability assessments must be reviewed by the SA and protocols must be approved by the IA staff before entering the enclave.

Firewall filters (e.g., rules, access control lists [ACLs], screens, and policies) are the first line of defense in a layered security approach. They permit authorized packets and deny unauthorized packets based on port or service type. They enhance the posture of the network by not allowing packets to even reach a potential target within the security domain. The filters provided are highly susceptible ports and services that should be blocked or limited as much as possible without adversely affecting customer requirements. Auditing packets attempting to penetrate the network but stopped by the firewall filters will allow network administrators to broaden their protective ring and more tightly define the scope of operation.

If the perimeter is in a Deny-by-Default posture and what is allowed through the filter is in accordance with the PPSM CAL and VAs for the enclave, and if the permit rule is explicitly defined with explicit ports and protocols allowed, then all requirements related to the database being blocked would be satisfied.

Solution

Step 1: Configure the ingress ACL similar to the example below.

ASA(config)# access-list OUTSIDE_IN extended permit tcp any any eq https
ASA(config)# access-list OUTSIDE_IN extended permit tcp any any eq http
ASA(config)# access-list OUTSIDE_IN extended permit tcp any any eq domain
ASA(config)# access-list OUTSIDE_IN extended permit tcp any any eq ftp
ASA(config)# access-list OUTSIDE_IN extended permit tcp any any eq ftp-data
ASA(config)# access-list OUTSIDE_IN extended permit udp any any eq sip
ASA(config)# access-list OUTSIDE_IN extended deny ip any any log

Step 2: Apply the ACL inbound on the external interface as shown in the example below.

ASA(config)# access-group OUTSIDE_IN in interface OUTSIDE
ASA(config)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_ASA_Y22M04_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001097, Rule-ID|SV-239861r665904_rule, STIG-ID|CASA-FW-000170, Vuln-ID|V-239861

Plugin: Cisco

Control ID: f623e30dd527f15251b8826bf0c9c017db1ae97a4bdf043050c88f73ca36044f