CASA-FW-000240 - The Cisco ASA must be configured to filter outbound traffic on all internal interfaces - Interface

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If outbound communications traffic is not filtered, hostile activity intended to harm other networks or packets from networks destined to unauthorized networks may not be detected and prevented.

Access control policies and access control lists implemented on devices, such as firewalls, that control the flow of network traffic ensure the flow of traffic is only allowed from authorized sources to authorized destinations. Networks with different levels of trust (e.g., the Internet) must be kept separated.

This requirement addresses the binding of the egress filter to the interface/zone rather than the content of the egress filter.

Solution

Step 1: Configure the egress ACL similar to the example below.

ASA(config)# access-list INSIDE_2_OUT extended permit tcp any any eq https
ASA(config)# access-list INSIDE_2_OUT extended permit tcp any any eq http
ASA(config)# access-list INSIDE_2_OUT extended permit tcp any any eq domain
ASA(config)# access-list INSIDE_2_OUT extended permit tcp any any eq ftp
ASA(config)# access-list INSIDE_2_OUT extended permit tcp any any eq ftp-data
ASA(config)# access-list INSIDE_2_OUT extended permit tcp any host 10.1.22.3 eq ssh
ASA(config)# access-list INSIDE_2_OUT extended deny ip any any log

Step 2: Apply the ACL inbound on the internal interfaces as shown in the example below.

ASA(config)# access-group INSIDE_2_OUT in interface INSIDE
ASA(config)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_ASA_Y22M04_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002403, Rule-ID|SV-239866r665884_rule, STIG-ID|CASA-FW-000240, Vuln-ID|V-239866

Plugin: Cisco

Control ID: 6483799822163ed77948bd196ef5004870c16c76500b85348ce06493e2a38abc