NET-SRVFRM-004 - ACLs do not protect against compromised servers

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The IAO will ensure the Server Farm infrastructure is secured by ACLs on VLAN interfaces that restrict data originating from one server farm segment destined to another server farm segment.

ACLs on VLAN interfaces do not protect against compromised servers. The Server farm vlans need to protect the servers located on one subnet from servers located on another subnet. Protecting a client's data from other clients is necessary and can be accomplished using VLAN provisioning, layer 3 filtering and content filtering at the Server Farm entry point. Restricting protocol, source and destination traffic via filters is an option; however additional security practices such as content filtering are required. The Server farm private vlans need to protect the servers located on one subnet from servers located on another subnet.

NOTE: This check is derived from the L3 switch guidance, if the scan target is a router the check can be ignored.
NOTE: This check requires a review of the firewall protecting the server farm. Vlan configurations should have a filter that secures the servers located on the vlan segment.
NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Review the filter and ensure access from other server segments is denied unless necessary for application operation. The intent of the policy should be to protect servers from a server that has been compromised by an intruder.

See Also

https://iasecontent.disa.mil/stigs/zip/U_Network_Infrastructure_Router_L3_Switch_V8R29_STIG.zip

Item Details

References: CAT|II, Rule-ID|SV-20062r1_rule, STIG-ID|NET-SRVFRM-004, Vuln-ID|V-18523

Plugin: Cisco

Control ID: a38bb62c6838658adc699435e0d1cd01a54463fd9035151d09483a1957308596