NET-SRVFRM-003 - ACLs must restrict access to server VLANs

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Server VLAN interfaces must be protected by restrictive ACLs using a deny-by-default security posture.

Protecting data sitting in a server VLAN is necessary and can be accomplished using access control lists on VLANs provisioned for servers. Without proper access control of traffic entering or leaving the server VLAN, potential threats such as a denial of service, data corruption, or theft could occur, resulting in the inability to complete mission requirements by authorized users.

NOTE: This check requires manual verification as to whether or not server VLANS have ACLs defined with a deny-by-default security posture assigned to the appropriate interface(s) if applicable.
NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Configure an ACL to protect the server VLAN interface. The ACL must be in a deny-by-default security posture.

See Also

https://iasecontent.disa.mil/stigs/zip/U_Network_Infrastructure_Router_L3_Switch_V8R29_STIG.zip

Item Details

References: CAT|II, Rule-ID|SV-20061r3_rule, STIG-ID|NET-SRVFRM-003, Vuln-ID|V-18522

Plugin: Cisco

Control ID: 705d6038a4b8cb62c54bfa5ec223023a8618109114a966010e1a1e33c0738b46