CASA-FW-000270 - The Cisco ASA must be configured to inspect all inbound and outbound traffic at the application layer.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Application inspection enables the firewall to control traffic based on different parameters that exist within the packets such as enforcing application-specific message and field length. Inspection provides improved protection against application-based attacks by restricting the types of commands allowed for the applications. Application inspection all enforces conformance against published RFCs.

Some applications embed an IP address in the packet that needs to match the source address that is normally translated when it goes through the firewall. Enabling application inspection for a service that embeds IP addresses, the firewall translates embedded addresses and updates any checksum or other fields that are affected by the translation. Enabling application inspection for a service that uses dynamically assigned ports, the firewall monitors sessions to identify the dynamic port assignments, and permits data exchange on these ports for the duration of the specific session.

Solution

Configure the firewall to inspect all inbound and outbound traffic at the application layer.

ASA(config)# service-policy global_policy global
ASA(config)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_ASA_Y22M04_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, Rule-ID|SV-239869r665893_rule, STIG-ID|CASA-FW-000270, Vuln-ID|V-239869

Plugin: Cisco

Control ID: 17a0f720a1ac2a058834fedbfdfa37296741792a440dbcbd6eae24ffa0259aab