FNFG-FW-000145 - The FortiGate firewall must be configured to restrict it from accepting outbound packets that contain an illegitimate address in the source address field via an egress filter or by enabling Unicast Reverse Path Forwarding (uRPF).

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A compromised host in an enclave can be used by a malicious platform to launch cyberattacks on third parties. This is a common practice in 'botnets', which are a collection of compromised computers using malware to attack other computers or networks. Denial-of-Service (DoS) attacks frequently leverage IP source address spoofing to send packets to multiple hosts that, in turn, send return traffic to the hosts with the forged IP addresses. This can generate significant amounts of traffic. Therefore, protection measures to counteract IP source address spoofing must be taken. When uRPF is enabled in strict mode, the packet must be received on the interface that the device would use to forward the return packet, thereby mitigating IP source address spoofing.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

This fix can be performed via the CLI of the FortiGate.

1. Open a CLI console via SSH or from the GUI.
2. Run the following commands:
# config system settings
# set asymroute disable
# set asymroute-icmp disable
# set asymroute6 disable
# set asymroute6-icmp disable
# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_FN_FortiGate_Firewall_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, Rule-ID|SV-234157r628776_rule, STIG-ID|FNFG-FW-000145, Vuln-ID|V-234157

Plugin: FortiGate

Control ID: 72cfbfbf9545cb45b7d9a8e4730ffdbc6e95ee6fa552208b90d138a98f2ee89b