IDS/IPS Security Technical Implementation Guide

  • Version/Release: V8R16
  • Published: 2013-10-08
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

IDS/IPS Security Technical Implementation Guide
c
The network element must be password protected.
High - V-3012 - SV-3012r2_rule
RMF Control
Severity
High
CCI
Version
NET0230
Vuln IDs
  • V-3012
Rule IDs
  • SV-3012r2_rule
Network access control mechanisms interoperate to prevent unauthorized access and to enforce the organization’s security policy. Access to the network must be categorized as administrator, user, or guest so the appropriate authorization can be assigned to the user requesting access to the network or a network element. Authorization requires an individual account identifier that has been approved, assigned, and configured on an authentication server. Authentication of user identities is accomplished through the use of passwords, tokens, biometrics, or in the case of multi-factor authentication, some combination thereof. Lack of authentication enables anyone to gain access to the network or possibly a network element providing opportunity for intruders to compromise resources within the network infrastructure.Information Assurance OfficerECSC-1, IAIA-1, IAIA-2
Checks: C-3456r3_chk

Review the network element configuration to determine if administrative access to the device requires some form of authentication—at a minimum a password is required.

Fix: F-3037r5_fix

Configure the network element so it will require a password to gain administrative access to the device.

b
The network element must display the DoD approved login banner warning in accordance with the CYBERCOM DTM-08-060 document.
Medium - V-3013 - SV-3013r2_rule
RMF Control
Severity
Medium
CCI
Version
NET0340
Vuln IDs
  • V-3013
Rule IDs
  • SV-3013r2_rule
All network devices must present a DoD approved warning banner prior to a system administrator logging on. The banner should warn any unauthorized user not to proceed. It also should provide clear and unequivocal notice to both authorized and unauthorized personnel that access to the device is subject to monitoring to detect unauthorized usage. Failure to display the required login warning banner prior to logon attempts will limit DoD’s ability to prosecute unauthorized access and also presents the potential to give rise to criminal and civil liability for systems administrators and information systems managers. In addition, DISA’s ability to monitor the device’s usage is limited unless a proper warning banner is displayed. DoD CIO has issued new, mandatory policy standardizing the wording of “notice and consent” banners and matching user agreements for all Secret and below DoD information systems, including stand-alone systems by releasing DoD CIO Memo, “Policy on Use of Department of Defense (DoD) Information Systems Standard Consent Banner and User Agreement”, dated 9 May 2008. The banner is mandatory and deviations are not permitted except as authorized in writing by the Deputy Assistant Secretary of Defense for Information and Identity Assurance. Implementation of this banner verbiage is further directed to all DoD components for all DoD assets via USCYBERCOM CTO 08-008A. Information Assurance OfficerECWM-1
Checks: C-3474r8_chk

Review the device configuration or request that the administrator login to the device and observe the terminal. Verify either Option A or Option B (for systems with character limitations) of the Standard Mandatory DoD Notice and Consent Banner is displayed at logon. The required banner verbiage follows and must be displayed verbatim: Option A You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. Option B If the system is incapable of displaying the required banner verbiage due to its size, a smaller banner must be used. The mandatory verbiage follows: “I've read & consent to terms in IS user agreem't.”

Fix: F-3038r6_fix

Configure all management interfaces to the network device to display the DoD mandated warning banner verbiage at login regardless of the means of connection or communication. The required banner verbiage that must be displayed verbatim is as follows: Option A You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. Option B If the system is incapable of displaying the required banner verbiage due to its size, a smaller banner must be used. The mandatory verbiage follows: “I've read & consent to terms in IS user agreem't.”

b
The network element must timeout management connections for administrative access after 10 minutes or less of inactivity.
Medium - V-3014 - SV-3014r2_rule
RMF Control
Severity
Medium
CCI
Version
NET1639
Vuln IDs
  • V-3014
Rule IDs
  • SV-3014r2_rule
Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled between the managed network element and a PC or terminal server when the later has been left unattended. In addition quickly terminating an idle session will also free up resources committed by the managed network element as well as reduce the risk of a management session from being hijacked. Setting the timeout of the session to 10 minutes or less increases the level of protection afforded critical network components.Information Assurance OfficerECSC-1
Checks: C-3540r4_chk

Review the management connection for administrative access and verify the network element is configured to time-out the connection after 10 minutes or less of inactivity.

Fix: F-3039r4_fix

Configure the network element to ensure the timeout for unattended administrative access connections is no longer than 10 minutes.

c
Group accounts must not be configured for use on the network device.
High - V-3056 - SV-3056r5_rule
RMF Control
Severity
High
CCI
Version
NET0460
Vuln IDs
  • V-3056
Rule IDs
  • SV-3056r5_rule
Group accounts configured for use on a network device do not allow for accountability or repudiation of individuals using the shared account. If group accounts are not changed when someone leaves the group, that person could possibly gain control of the network device. Having group accounts does not allow for proper auditing of who is accessing or changing the network.Information Assurance OfficerIAIA-1, IAIA-2
Checks: C-3503r9_chk

Review the network device configuration and validate there are no group accounts configured for access.

Fix: F-3081r9_fix

Configure individual user accounts for each authorized person then remove any group accounts.

b
Authorized accounts must be assigned the least privilege level necessary to perform assigned duties.
Medium - V-3057 - SV-3057r3_rule
RMF Control
Severity
Medium
CCI
Version
NET0465
Vuln IDs
  • V-3057
Rule IDs
  • SV-3057r3_rule
By not restricting authorized accounts to their proper privilege level, access to restricted functions may be allowed before authorized personell are trained or experienced enough to use those functions. Network disruptions or outages may occur due to mistakes made by inexperienced persons using accounts with greater privileges than necessary.Information Assurance OfficerECSC-1
Checks: C-3504r6_chk

Review the accounts authorized for access to the network device. Determine if the accounts are assigned the lowest privilege level necessary to perform assigned duties. User accounts must be set to a specific privilege level which can be mapped to specific commands or a group of commands. Authorized accounts should have the greatest privilege level unless deemed necessary for assigned duties. If it is determined that authorized accounts are assigned to greater privileges than necessary, this is a finding.

Fix: F-3082r5_fix

Configure authorized accounts with the least privilege rule. Each user will have access to only the privileges they require to perform their assigned duties.

b
Unauthorized accounts must not be configured for access to the network device.
Medium - V-3058 - SV-3058r3_rule
RMF Control
Severity
Medium
CCI
Version
NET0470
Vuln IDs
  • V-3058
Rule IDs
  • SV-3058r3_rule
A malicious user attempting to gain access to the network device may compromise an account that may be unauthorized for use. The unauthorized account may be a temporary or inactive account that is no longer needed to access the device. Denial of Service, interception of sensitive information, or other destructive actions could potentially take place if an unauthorized account is configured to access the network device.Information Assurance OfficerECSC-1, IAAC-1
Checks: C-3505r4_chk

Review the organization's responsibilities list and reconcile the list of authorized account with those accounts defined for access to the network device. If an unauthorized account is configured for access to the device, this is a finding.

Fix: F-3083r5_fix

Remove any account configured for access to the network device that is not defined in the organization's responsibilities list.

b
Management connections to a network device must be established using secure protocols with FIPS 140-2 validated cryptographic modules.
Medium - V-3069 - SV-3069r3_rule
RMF Control
Severity
Medium
CCI
Version
NET1638
Vuln IDs
  • V-3069
Rule IDs
  • SV-3069r3_rule
Administration and management connections performed across a network are inherently dangerous because anyone with a packet sniffer and access to the right LAN segment can acquire the network device account and password information. With this intercepted information they could gain access to the router and cause denial of service attacks, intercept sensitive information, or perform other destructive actions.Information Assurance OfficerDCNR-1, ECSC-1
Checks: C-3532r7_chk

Review the network device configuration to verify only secure protocols using FIPS 140-2 validated cryptographic modules are used for any administrative access. Some of the secure protocols used for administrative and management access are listed below. This list is not all inclusive and represents a sample selection of secure protocols. -SSHv2 -SCP -HTTPS -SSL -TLS If management connections are established using protocols without FIPS 140-2 validated cryptographic modules, this is a finding.

Fix: F-3094r5_fix

Configure the network device to use secure protocols with FIPS 140-2 validated cryptographic modules.

a
The network element must log all attempts to establish a management connection for administrative access.
Low - V-3070 - SV-3070r2_rule
RMF Control
Severity
Low
CCI
Version
NET1640
Vuln IDs
  • V-3070
Rule IDs
  • SV-3070r2_rule
Audit logs are necessary to provide a trail of evidence in case the network is compromised. Without an audit trail that provides a when, where, who and how set of information, repeat offenders could continue attacks against the network indefinitely. With this information, the network administrator can devise ways to block the attack and possibly identify and prosecute the attacker.Information Assurance OfficerECAT-1, ECAT-2
Checks: C-3542r4_chk

Review the configuration to verify all attempts to access the device via management connection are logged.

Fix: F-3095r3_fix

Configure the device to log all access attempts to the device to establish a management connection for administrative access.

c
The network element must not have any default manufacturer passwords.
High - V-3143 - SV-3143r2_rule
RMF Control
Severity
High
CCI
Version
NET0240
Vuln IDs
  • V-3143
Rule IDs
  • SV-3143r2_rule
Network elements not protected with strong password schemes provide the opportunity for anyone to crack the password thus gaining access to the device and causing network outage or denial of service. Many default vendor passwords are well known; hence, not removing them prior to deploying the network element into production provides an opportunity for a malicious user to gain unauthorized access to the device.Information Assurance OfficerECSC-1
Checks: C-40236r1_chk

Review the network element configuration to determine if the vendor default password is active.

Fix: F-35391r2_fix

Remove any vendor default passwords from the network element configuration.

b
The network element must be running a current and supported operating system with all IAVMs addressed.
Medium - V-3160 - SV-3160r2_rule
RMF Control
Severity
Medium
CCI
Version
NET0700
Vuln IDs
  • V-3160
Rule IDs
  • SV-3160r2_rule
Network devices not running the latest tested and approved versions of software are vulnerable to network attacks. Running the most current, approved version of system and device software helps the site maintain a stable base of security fixes and patches, as well as enhancements to IP security. Viruses, denial of service attacks, system weaknesses, back doors and other potentially harmful situations could render a system vulnerable, allowing unauthorized access to DoD assets.Information Assurance OfficerECSC-1
Checks: C-3549r2_chk

Have the administrator display the OS version in operation. The OS must be current with related IAVMs addressed.

Fix: F-3185r2_fix

Update operating system and address all related IAVMs.

c
The network device must require authentication prior to establishing a management connection for administrative access.
High - V-3175 - SV-3175r3_rule
RMF Control
Severity
High
CCI
Version
NET1636
Vuln IDs
  • V-3175
Rule IDs
  • SV-3175r3_rule
Network devices with no password for administrative access via a management connection provide the opportunity for anyone with network access to the device to make configuration changes enabling them to disrupt network operations resulting in a network outage.Information Assurance OfficerECSC-1
Checks: C-3516r7_chk

Review the network device configuration to verify all management connections for administrative access require authentication.

Fix: F-3200r3_fix

Configure authentication for all management connections.

b
The IAO/NSO will ensure the IDS or firewall is configured to alert the administrator of a potential attack or system failure.
Medium - V-3176 - SV-3176r1_rule
RMF Control
Severity
Medium
CCI
Version
NET0390
Vuln IDs
  • V-3176
Rule IDs
  • SV-3176r1_rule
The IDS or firewall is the first device that is under the sites control that has the possibility to alarm the local staff of an ongoing attack. An alert from either of these devices can be the first indication of an attack or system failure. Information Assurance OfficerECAT-2, ECSC-1
Checks: C-3680r1_chk

The SA shall define clipping levels / thresholds as a baseline to display alert messages on specific attacks identifying the potential security violation or attack. Review the IDS or firewall configuration to determine what alerts have been defined and how the notifications are performed.

Fix: F-3201r1_fix

Configure the IDS or firewall to alarm the SA of potential attacks or system failure.

b
The IAO/NSO will ensure the sensor’s monitoring application or mechanism retrieves events from the sensor before the queue becomes full.
Medium - V-3179 - SV-3179r1_rule
RMF Control
Severity
Medium
CCI
Version
NET-IDPS-003
Vuln IDs
  • V-3179
Rule IDs
  • SV-3179r1_rule
Events on the sensor are typically stored on a large input queue. The queue in the sensor is typically very large and can hold several days of logging events under normal conditions. Nevertheless, the monitoring application must retrieve events from the sensor before the queue becomes full; otherwise the sensor will start overwriting the unread events.Information Assurance OfficerECAT-2, ECTP-1
Checks: C-21184r1_chk

Verify the mechanism controlling the spooling of IDPS data is in place to move the data to the Network Management network.

Fix: F-19091r1_fix

Configure the IDPS sensor to spool the IDS data before data overflow occurs.

c
The network element must use SNMP Version 3 Security Model with FIPS 140-2 validated cryptography for any SNMP agent configured on the device.
High - V-3196 - SV-3196r2_rule
RMF Control
Severity
High
CCI
Version
NET1660
Vuln IDs
  • V-3196
Rule IDs
  • SV-3196r2_rule
SNMP Versions 1 and 2 are not considered secure. Without the strong authentication and privacy that is provided by the SNMP Version 3 User-based Security Model (USM), an unauthorized user can gain access to network management information used to launch an attack against the network.Information Assurance OfficerECSC-1
Checks: C-3820r5_chk

Review the device configuration to verify it is configured to use SNMPv3 with both SHA authentication and privacy using AES encryption. If the site is using Version 1 or Version 2 with all of the appropriate patches and has developed a migration plan to implement the Version 3 Security Model, this finding can be downgraded to a Category II. To verify the appropriate patches on CISCO devices: Check the following IAVMs associated with SNMPv1: 1. 2001-B-0001 (V0005809) Cisco IOS Software SNMP Read-Write ILMI Community String Vulnerability 2. 2002-A-SNMP-001 (V0005835) Multiple Simple Network Management Protocol Vulnerabilities in Perimeter Devices (Cisco Security Advisory: Malformed SNMP Message-Handling Vulnerabilities) To verify the appropriate patches on other vendors refer to this web site: http://www.cert.org/advisories/CA-2002-03.html. If the targeted asset is running SNMPv3 and does not support SHA or AES, but the device is configured to use MD5 authentication and DES or 3DES encryption, then the finding can be downgraded to a Category III. If the site is using Version 1 or Version 2 and has installed all of the appropriate patches or upgrades to mitigate any known security vulnerabilities, this finding can be downgraded to a Category II. In addition, if the device does not support SNMPv3, this finding can be downgraded to a Category III provided all of the appropriate patches to mitigate any known security vulnerabilities have been applied and has developed a migration plan that includes the device upgrade to support Version 3 and the implementation of the Version 3 Security Model.

Fix: F-3221r3_fix

If SNMP is enabled, configure the network element to use SNMP Version 3 Security Model with FIPS 140-2 validated cryptography (i.e., SHA authentication and AES encryption).

c
The network element must not use the default or well-known SNMP community strings public and private.
High - V-3210 - SV-3210r2_rule
RMF Control
Severity
High
CCI
Version
NET1665
Vuln IDs
  • V-3210
Rule IDs
  • SV-3210r2_rule
Network elements may be distributed by the vendor pre-configured with an SNMP agent using the well known SNMP community strings public for read only and private for read and write authorization. An attacker can obtain information about a network element using the read community string "public". In addition, an attacker can change a system configuration using the write community string "private".Information Assurance OfficerECSC-1, IAIA-1, IAIA-2
Checks: C-3822r5_chk

Review the network element configuration and verify if either of the SNMP community strings “public” or “private” is being used.

Fix: F-3235r4_fix

Configure unique SNMP community strings replacing the default community strings.

b
The network element must time out access to the console port after 10 minutes or less of inactivity.
Medium - V-3967 - SV-3967r2_rule
RMF Control
Severity
Medium
CCI
Version
NET1624
Vuln IDs
  • V-3967
Rule IDs
  • SV-3967r2_rule
Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition quickly terminating an idle session will also free up resources committed by the managed network element. Setting the timeout of the session to 10 minutes or less increases the level of protection afforded critical network components.Information Assurance OfficerECSC-1
Checks: C-3511r3_chk

Review the configuration and verify a session using the console port will time out after 10 minutes or less of inactivity.

Fix: F-3900r4_fix

Configure the timeout for idle console connection to 10 minutes or less.

c
The network device must require authentication for console access.
High - V-4582 - SV-4582r3_rule
RMF Control
Severity
High
CCI
Version
NET1623
Vuln IDs
  • V-4582
Rule IDs
  • SV-4582r3_rule
Network devices with no password for administrative access via the console provide the opportunity for anyone with physical access to the device to make configuration changes enabling them to disrupt network operations resulting in a network outage.Information Assurance OfficerIAIA-1, IAIA-2
Checks: C-3510r4_chk

Review the network device's configuration and verify authentication is required for console access.

Fix: F-4515r4_fix

Configure authentication for console access on the network device.

b
The network element must only allow management connections for administrative access from hosts residing in the management network.
Medium - V-5611 - SV-5611r2_rule
RMF Control
Severity
Medium
CCI
Version
NET1637
Vuln IDs
  • V-5611
Rule IDs
  • SV-5611r2_rule
Remote administration is inherently dangerous because anyone with a sniffer and access to the right LAN segment, could acquire the device account and password information. With this intercepted information they could gain access to the infrastructure and cause denial of service attacks, intercept sensitive information, or perform other destructive actions.Information Assurance OfficerECSC-1
Checks: C-3527r4_chk

Review the configuration and verify management access to the device is allowed only from hosts within the management network.

Fix: F-5522r3_fix

Configure an ACL or filter to restrict management access to the device from only the management network.

b
The network element must be configured to timeout after 60 seconds or less for incomplete or broken SSH sessions.
Medium - V-5612 - SV-5612r2_rule
RMF Control
Severity
Medium
CCI
Version
NET1645
Vuln IDs
  • V-5612
Rule IDs
  • SV-5612r2_rule
An attacker may attempt to connect to the device using SSH by guessing the authentication method, encryption algorithm, and keys. Limiting the amount of time allowed for authenticating and negotiating the SSH session reduces the window of opportunity for the malicious user attempting to make a connection to the network element.Information Assurance OfficerECSC-1
Checks: C-3534r4_chk

Review the configuration and verify the timeout is set for 60 seconds or less. The SSH service terminates the connection if protocol negotiation (that includes user authentication) is not complete within this timeout period.

Fix: F-5523r4_fix

Configure the network element so it will require a secure shell timeout of 60 seconds or less.

b
The network element must be configured for a maximum number of unsuccessful SSH login attempts set at 3 before resetting the interface.
Medium - V-5613 - SV-5613r2_rule
RMF Control
Severity
Medium
CCI
Version
NET1646
Vuln IDs
  • V-5613
Rule IDs
  • SV-5613r2_rule
An attacker may attempt to connect to the device using SSH by guessing the authentication method and authentication key or shared secret. Setting the authentication retry to 3 or less strengthens against a Brute Force attack.Information Assurance OfficerECSC-1
Checks: C-3538r4_chk

Review the configuration and verify the number of unsuccessful SSH login attempts is set at 3.

Fix: F-5524r7_fix

Configure the network element to require a maximum number of unsuccessful SSH login attempts at 3.

b
The network device must drop half-open TCP connections through filtering thresholds or timeout periods.
Medium - V-5646 - SV-5646r4_rule
RMF Control
Severity
Medium
CCI
Version
NET0965
Vuln IDs
  • V-5646
Rule IDs
  • SV-5646r4_rule
A TCP connection consists of a three-way handshake message sequence. A connection request is transmitted by the originator, an acknowledgement is returned from the receiver, and then an acceptance of that acknowledgement is sent by the originator. An attacker’s goal in this scenario is to cause a denial of service to the network or device by initiating a high volume of TCP packets, then never sending an acknowledgement, leaving connections in a half-opened state. Without the device having a connection or time threshold for these half-opened sessions, the device risks being a victim of a denial of service attack. Setting a TCP timeout threshold will instruct the device to shut down any incomplete connections. Services such as SSH, BGP, SNMP, LDP, etc. are some services that may be prone to these types of denial of service attacks. If the router does not have any BGP connections with BGP neighbors across WAN links, values could be set to even tighter constraints.Information Assurance OfficerECSC-1
Checks: C-3604r8_chk

Review the device configuration to determine if threshold filters or timeout periods are set for dropping excessive half-open TCP connections. For timeout periods, the time should be set to 10 seconds or less. If the device can not be configured for 10 seconds or less, it should be set to the least amount of time allowable in the configuration. Threshold filters will need to be determined by the organization for optimal filtering.

Fix: F-5557r6_fix

Configure the device to drop half-open TCP connections through threshold filtering or timeout periods.

a
The network element’s auxiliary port must be disabled unless it is connected to a secured modem providing encryption and authentication.
Low - V-7011 - SV-7365r2_rule
RMF Control
Severity
Low
CCI
Version
NET1629
Vuln IDs
  • V-7011
Rule IDs
  • SV-7365r2_rule
The use of POTS lines to modems connecting to network devices provides clear text of authentication traffic over commercial circuits that could be captured and used to compromise the network. Additional war dial attacks on the device could degrade the device and the production network. Secured modem devices must be able to authenticate users and must negotiate a key exchange before full encryption takes place. The modem will provide full encryption capability (Triple DES) or stronger. The technician who manages these devices will be authenticated using a key fob and granted access to the appropriate maintenance port, thus the technician will gain access to the managed device (router, switch, etc.). The token provides a method of strong (two-factor) user authentication. The token works in conjunction with a server to generate one-time user passwords that will change values at second intervals. The user must know a personal identification number (PIN) and possess the token to be allowed access to the device.Information Assurance OfficerECSC-1
Checks: C-3513r3_chk

Review the configuration and verify the auxiliary port is disabled unless a secured modem providing encryption and authentication is connected.

Fix: F-6614r3_fix

Disable the auxiliary port. If used for out-of-band administrative access, the port must be connected to a secured modem providing encryption and authentication.

a
Alerts must be automatically generated to notify the administrator when log storage reaches seventy-five percent or more of its maximum capacity.
Low - V-14646 - SV-15272r2_rule
RMF Control
Severity
Low
CCI
Version
NET0386
Vuln IDs
  • V-14646
Rule IDs
  • SV-15272r2_rule
Configuring the network device or syslog server to provide alerts to the administrator in the event of modification or audit log capacity being exceeded ensures administrative staff is aware of critical alerts. Without this type of notification setup, logged audits and events could potentially fill to capacity, causing subsequent records to not be recorded and dropped without any knowledge by the administrative staff. Other unintended consequences of filling the log storage to capacity may include a denial of service of the device itself without proper notification.Information Assurance OfficerECSC-1
Checks: C-13714r3_chk

Review the network device or syslog server to determine whether alerts are configured to automatically generate and notify the administrator when seventy-five percent or more of the storage capacity has been reached with log data.

Fix: F-14748r3_fix

Configure the network device or syslog server to automatically generate and notify the administrator when seventy-five percent or more of the storage capacity has been reached with log data.

b
The network element must authenticate all NTP messages received from NTP servers and peers.
Medium - V-14671 - SV-15327r2_rule
RMF Control
Severity
Medium
CCI
Version
NET0813
Vuln IDs
  • V-14671
Rule IDs
  • SV-15327r2_rule
Since NTP is used to ensure accurate log file timestamp information, NTP could pose a security risk if a malicious user were able to falsify NTP information. To launch an attack on the NTP infrastructure, a hacker could inject time that would be accepted by NTP clients by spoofing the IP address of a valid NTP server. To mitigate this risk, the time messages must be authenticated by the client before accepting them as a time source. Two NTP-enabled devices can communicate in either client-server mode or peer-to-peer mode (aka “symmetric mode”). The peering mode is configured manually on the device and indicated in the outgoing NTP packets. The fundamental difference is the synchronization behavior: an NTP server can synchronize to a peer with better stratum, whereas it will never synchronize to its client regardless of the client’s stratum. From a protocol perspective, NTP clients are no different from the NTP servers. The NTP client can synchronize to multiple NTP servers, select the best server and synchronize with it, or synchronize to the averaged value returned by the servers. A hierarchical model can be used to improve scalability. With this implementation, an NTP client can also become an NTP server providing time to downstream clients at a higher stratum level and of decreasing accuracy than that of its upstream server. To increase availability, NTP peering can be used between NTP servers. In the event the device looses connectivity to it upstream NTP server, it will be able to choose time from one of its peers. The NTP authentication model is opposite of the typical client-server authentication model. NTP authentication enables an NTP client or peer to authenticate time received from their servers and peers. It’s not used to authenticate NTP clients because NTP servers don’t care about the authenticity of their clients, as they never accept any time from them. Information Assurance OfficerECSC-1
Checks: C-12793r5_chk

Review the device configuration and verify it is authenticating the NTP messages received from the NTP server or peer. Authentication must be performed using either PKI (supported in NTP v4) or SHA-1 hashing algorithm. If SHA-1 is not supported by both the NTP client and server, then MD5 can be used.

Fix: F-14132r1_fix

Configure the device to authenticate all received NTP messages using either PKI (supported in NTP v4) or SHA-1 hashing algorithm. If SHA-1 is not supported by this client or the NTP peer or server, then MD5 can be used.

b
The network element must not allow SSH Version 1 to be used for administrative access.
Medium - V-14717 - SV-15459r2_rule
RMF Control
Severity
Medium
CCI
Version
NET1647
Vuln IDs
  • V-14717
Rule IDs
  • SV-15459r2_rule
SSH Version 1 is a protocol that has never been defined in a standard. Since SSH-1 has inherent design flaws which make it vulnerable to attacks, e.g., man-in-the-middle attacks, it is now generally considered obsolete and should be avoided by explicitly disabling fallback to SSH-1. Information Assurance OfficerECSC-1
Checks: C-12924r6_chk

Review the configuration and verify SSH Version 1 is not being used for administrative access.

Fix: F-14184r3_fix

Configure the network element to use SSH version 2.

b
The network element’s OOBM interface must be configured with an OOBM network address.
Medium - V-17821 - SV-19075r2_rule
RMF Control
Severity
Medium
CCI
Version
NET0991
Vuln IDs
  • V-17821
Rule IDs
  • SV-19075r2_rule
The OOBM access switch will connect to the management interface of the managed network elements. The management interface of the managed network element will be directly connected to the OOBM network. An OOBM interface does not forward transit traffic; thereby, providing complete separation of production and management traffic. Since all management traffic is immediately forwarded into the management network, it is not exposed to possible tampering. The separation also ensures that congestion or failures in the managed network do not affect the management of the device. If the OOBM interface does not have an IP address from the managed network address space, it will not have reachability from the NOC using scalable and normal control plane and forwarding mechanisms.System AdministratorInformation Assurance OfficerECSC-1
Checks: C-19238r3_chk

The managed network element’s OOBM interface must be configured with an IP address from the address space belonging to the OOBM network. After determining which interface is connected to the OOBM access switch, review the managed device configuration and verify the interface has been assigned an address from the local management address block.

Fix: F-17736r1_fix

Configure the managed network element’s OOBM interface with an IP address from the address space belonging to the OOBM network.

b
IDPS consoles, management and database servers must reside on the management network.
Medium - V-18484 - SV-20019r2_rule
RMF Control
Severity
Medium
CCI
Version
NET-IDPS-002
Vuln IDs
  • V-18484
Rule IDs
  • SV-20019r2_rule
Sensors and agents monitor and analyze activity. The term sensor is typically used for IDPSs that monitor networks, including network-based, wireless, and network behavior analysis technologies. The term agent is typically used for host-based IDPS technologies. A management server is a centralized device that receives information from the sensors or agents and manages them. Some management servers perform analysis on the event information that the sensors or agents provide and can identify events that the individual sensors or agents cannot. Matching event information from multiple sensors or agents, such as finding events triggered by the same IP address, is known as correlation. Management servers are available as both appliance and software-only products. Some small IDPS deployments do not use any management servers, but most IDPS deployments do. In larger IDPS deployments, there are often multiple management servers, and in some cases there are two tiers of management servers. Information Assurance OfficerEBBD-1
Checks: C-21099r2_chk

Verify the IP address assigned to IDPS consoles and servers are designated for the management network.

Fix: F-19076r2_fix

Configure all IDPS consoles and servers with IP addresses designated for the management network.

b
The Network IDPS administrator will ensure all Network IDPS systems are installed and operational in stealth mode —no ip address on interface with data flow.
Medium - V-18489 - SV-20024r1_rule
RMF Control
Severity
Medium
CCI
Version
NET-IDPS-001
Vuln IDs
  • V-18489
Rule IDs
  • SV-20024r1_rule
Administrators should ensure that for both passive and inline sensors, IP addresses are not assigned to the network interfaces used to monitor network traffic. Only networks interfaces used for IDPS management should have an IP address assigned. Operating a sensor without IP addresses assigned to its monitoring interfaces is known as operating in stealth mode. Stealth mode improves the security of the IDPS sensors because it prevents other hosts from initiating connections to them. This conceals the sensors from attackers and thus limits their exposure to attacks. If monitoring is being performed using a switch SPAN port, it is recommended that the IDPS is configured in Stealth Mode; the NIC connected to the SPAN port would not have any network protocol stacks bound to it. A second NIC would then be connected to an OOB network. Stealth mode will reduce the risk of the IDPS itself being attacked.Information Assurance OfficerDCCS-1
Checks: C-21120r1_chk

Review the configuration and ensure the interfaces with data flow do not have an IP address.

Fix: F-19081r1_fix

Remove the IP addresses from all interfaces monitoring data flow.

b
The IAO/NSO will ensure notifications are sent to the syslog server or central controller when threshold limits exceed the sensor’s capacity.
Medium - V-18501 - SV-20036r1_rule
RMF Control
Severity
Medium
CCI
Version
NET-IDPS-004
Vuln IDs
  • V-18501
Rule IDs
  • SV-20036r1_rule
Scaling IDPS sensors to avoid missed packets as a result of CPU and memory thresholds when link mbps is greater than what the engine can inspect should be an initial consideration prior to deployment. The IDPS administrator will have the sensor send notifications to the syslog server or central controller when thresholds limits do occur. As mentioned in the guidance for Server Farms, VACLs can also be a useful tool to help scale the traffic a sensor receives. The VACL capture feature allows you to mirror traffic to ports configured to forward captured traffic. By defining the interested traffic, for instance web traffic, a copy of the http traffic only could be forwarded to the sensing interface avoiding data overflow. Additional design options such as Remote Switch Port Analyzer (RSPAN) are available and should be considered by the network engineer. Information Assurance OfficerECTP-1
Checks: C-21186r1_chk

Check the thresholds to ensure a message is sent when data overflow has occurred.

Fix: F-19092r1_fix

Configure the device to send messages to indicate data overflow is occurring.

b
The Network IDPS administrator will review whitelists and blacklists regularly and validate all entries to ensure that they are still accurate and necessary.
Medium - V-18502 - SV-20037r1_rule
RMF Control
Severity
Medium
CCI
Version
NET-IDPS-005
Vuln IDs
  • V-18502
Rule IDs
  • SV-20037r1_rule
A blacklist is a list of discrete entities, such as hosts, TCP or UDP port numbers, ICMP types and codes, applications, usernames, URLs, filenames, or file extensions, that have been previously determined to be associated with malicious activity. Blacklists, also known as hot lists, are typically used to allow IDPSs to recognize and block activity that is highly likely to be malicious, and may also be used to assign a higher priority to alerts that match entries on the blacklists. Some IDPSs generate dynamic blacklists that are used to temporarily block recently detected threats (e.g., activity from an attacker’s IP address). A whitelist is a list of discrete entities that are known to be benign. Whitelists are typically used on a granular basis, such as protocol-by-protocol, to reduce or ignore false positives involving known benign activity from trusted hosts. Whitelists and blacklists are most commonly used in signature-based detection and stateful protocol analysis.Information Assurance OfficerDCSW-1
Checks: C-21189r1_chk

Review the Whitelists and Blacklists used by the IDPS and interview the SA to determine when the last update occurred. These lists are updated frequently by the vendor.

Fix: F-19093r1_fix

Create a periodic update schedule to review the Whitelists and Blacklist.

b
The Network administrator will implement signatures that detect specific attacks and protocols that should not be seen on the segments containing web servers.
Medium - V-18508 - SV-20043r1_rule
RMF Control
Severity
Medium
CCI
Version
NET-IDPS-006
Vuln IDs
  • V-18508
Rule IDs
  • SV-20043r1_rule
In the Regional Enterprise Enclave different sets of sensors will see different traffic as a result of their location within the regional enclave. By establishing separate signature profiles for each set of sensors, each profile can then be tuned to generate alarms based on the traffic types seen, the attack signatures, and the specific traffic (string signatures) that is relevant to that particular set of sensors. If more than one set of sensors will see the same traffic types, then the same signature profile may be used for both sets. Alerting on specific connection signatures, general attack signatures, and specific string signatures provides focused segment analysis at Layers 4 through 7. The IDPS system administrator will ensure the sensor monitoring the web servers is configured for application inspection and control of all web ports e.g. 80, 3128, 8000, 8010, 8080, 8888, 24326, etc. The sensor monitoring the web servers should be capable of inspecting web traffic that is not received on web ports; known as port redirection. In many implementations this is a separate signature that needs to be enabled. Information Assurance Officer
Checks: C-21209r1_chk

Have the IDPS SA display the configuration settings. Verify all http ports are defined and have the SA identify the signatures that will review applications using port redirection. Review and tune as necessary the signatures that are specific to vulnerabilities in Web servers.

Fix: F-19099r1_fix

Configure the IDPS to protect the Web components.

b
The Network administrator will implement signatures that detect both specific attacks on public service servers and traffic types (protocols) that should not be seen on the segments containing ftp servers.
Medium - V-18509 - SV-20044r1_rule
RMF Control
Severity
Medium
CCI
Version
NET-IDPS-007
Vuln IDs
  • V-18509
Rule IDs
  • SV-20044r1_rule
In the Regional Enterprise Enclave different sets of sensors will see different traffic as a result of their location within the regional enclave. By establishing separate signature profiles for each set of sensors, each profile can then be tuned to generate alarms based on the traffic types seen, the attack signatures, and the specific traffic (string signatures) that is relevant to that particular set of sensors. If more than one set of sensors will see the same traffic types, then the same signature profile may be used for both sets. Alerting on specific connection signatures, general attack signatures, and specific string signatures provides focused segment analysis at Layers 4 through 7. Network segments containing FTP servers should have sensors installed that monitor, inspect and log all recognized ftp commands, as well as unrecognized ftp commands.Information Assurance OfficerECSC-1
Checks: C-21245r1_chk

Signatures are usually defined for each FTP command. Verify all FTP commands are being monitored by the IDPS.

Fix: F-19100r1_fix

Add all signatures for FTP commands to the IDPS that monitors file servers.

b
The Network IDPS administrator will tune the sensor to alarm if unexpected protocols for network management enter the subnet.
Medium - V-18512 - SV-20047r1_rule
RMF Control
Severity
Medium
CCI
Version
NET-IDPS-009
Vuln IDs
  • V-18512
Rule IDs
  • SV-20047r1_rule
The management network must detect all attacks on the management hosts. The management network has a various range of traffic that is permitted. Some of the following traffic is allowed on the Management Hosts Segment: Trivial File Transfer Protocol (TFTP [UDP 69])—For network device configuration files from devices on the Managed Devices Segment; FTP-Data (TCP 20)—For file transfers to network devices on the Managed Devices Segment and for Internet downloads; FTP-Control (TCP 21)—For file transfers to network devices on the Managed Devices Segment and for Internet downloads; Syslog (UDP 514)—From network devices on the Managed Devices Segment; Telnet (TCP 23)—To network devices on the Managed Devices Segment; SSH (TCP 22)—To network devices on the Managed Devices Segment; Network Time Protocol (NTP [UDP 123])—To synchronize the clocks of all network devices on the Managed Devices Segment; HTTP (TCP 80)—To the Internet and from hosts on other segments to download the host-based IPS agent software; HTTPS (TCP 443)—To network devices on the Managed Devices Segment and the Internet as well as between the host-based IPS Console and its agents; TACACS+ (TCP 49)—For administrator authentication to devices on the Managed Devices Segment; RADIUS (UDP 1812/1813 authentication/accounting)—For authentication of administrator remote-access VPN connections coming from the Remote Administration Segment; ICMP (IP Protocol 1)—Echo request and response to reach network devices on the Managed Devices Segment and the Internet; DNS (UDP 53)—For name translation services for management hosts as they access services on the Internet; Simple Network Management Protocol (SNMP [UDP 161])—To query information from network devices on the Managed Devices Segment; SNMP-Trap (UDP 162)—To receive trap information from network devices on the Managed Devices Segment. Information Assurance OfficerECSC-1
Checks: C-21280r1_chk

Review the IDPS configuration and ensure the device is protecting the Network Management subnet. Protocols going to the Management network should be known by the SA. Alarms should be generated for unexpected traffic types.

Fix: F-19106r1_fix

Implement or modify the sensor to protect the Management Network. Expected traffic to this network should be known by the SA.

b
The Network IDPS administrator will ensure IP hijacking signatures have been implemented with the common default signatures.
Medium - V-18513 - SV-20048r1_rule
RMF Control
Severity
Medium
CCI
Version
NET-IDPS-008
Vuln IDs
  • V-18513
Rule IDs
  • SV-20048r1_rule
There are a number of publicly available tools that exist to facilitate the hijacking of TCP sessions. An attacker using such tools can determine the TCP sequence and acknowledgement numbers that two hosts are using in a communication session. This information could enable the attacker to take over the legitimate network connection of an authorized user and inject commands into the session. This is particularly serious because most forms of one-time passwords do not prevent this access.Information Assurance OfficerECSC-1
Checks: C-21281r1_chk

Ask the SA to identify the signature that protects against IP hijacking of TCP sessions. Ensure the signature is current.

Fix: F-19107r1_fix

Implement the latest signature from vendor that protects against IP hijacking of TCP sessions.

b
The IAO/NSO will ensure if DHCPV6 is not being used in the enclave it will be disabled.
Medium - V-18632 - SV-20192r1_rule
RMF Control
Severity
Medium
CCI
Version
NET-IPV6-039
Vuln IDs
  • V-18632
Rule IDs
  • SV-20192r1_rule
Currently, many vendors are not prepared for DHCPv6 stateful autoconfiguration, thus there are very few implementations of it. DHCPv6 is a completely separate protocol than DHCPv4. In IPV6 DHCPDISCOVER use of the unspecified address 0.0.0.0 with a broadcast address. These messages are sent with a FF02::1:2 (RFC3315) via IPv6 support of link-local autoconfiguration. There is also DHCPv6-Prefix Delegation that allows nodes to request not just an address, but also the entire prefix. DHCPv6-PD is primarily used by routers. Stateful autoconfiguration offers the best auditing capabilities due to the logs being centralized at the DHCP server and may become the preferred implementation as the protocol matures. When DHCP is not being used in an IPv6 network, DHCP packets should be filtered at security boundaries and internally at router interfaces where possible. The internal filtering will not completely prevent use since any on-link attacks never pass through a router, hence the IDS recommendations follow. Create an IDS check to detect any inconsistencies in the advertised “M or O bit values” of router advertisements on a link. If DHCP is not being used in the network, create an IDS check to detect traffic on the commonly used DHCP ports. The following port numbers for both TCP and UDP are associated with DHCP: 67, 68, 546, 547, 647, 847, and 2490. Information Assurance OfficerECSC-1
Checks: C-22325r1_chk

If DHCP is not being used in the network, drop inbound and outbound TCP and UDP packets with the following port numbers: 67, 68, 546, 547, 647, 847, and 2490 on the IDPS.

Fix: F-19258r1_fix

Apply inspection on IDPS.

b
The IDPS device positioned to protect servers in the server farm or DMZs must provide protection from DoS SYN Flood attacks by dropping half open TCP sessions.
Medium - V-19233 - SV-21142r1_rule
RMF Control
Severity
Medium
CCI
Version
NET-IDPS-010
Vuln IDs
  • V-19233
Rule IDs
  • SV-21142r1_rule
SYN flood sends a flood of TCP/SYN packets, often with a forged sender address. Each of these packets is handled like a connection request, causing the server to spawn a half-open connection, by sending back a TCP/SYN-ACK packet, and waiting for a packet in response from the sender address. However, because the sender address is forged, the response never comes. These half-open connections saturate the number of available connections the server is able to make, keeping it from responding to legitimate requests until after the attack ends.Information Assurance OfficerEBBD-1
Checks: C-23256r1_chk

Review the IDPS configuration and verify the signatures are defined to protect against TCP SYN Flood attacks. If the server farm is being monitored by an IDS as opposed to an IPS that can block traffic inline, the following alternatives can be implemented: Upon detection of a SYN flood attack, the IDS can dynamically push (or remotely configure) an ACL unto the upstream router or multi-layer switch that can serve as the blocking device for the TCP SYN flood attack. Configure TCP Intercept on the server farm's first hop router, MLS, or firewall that is controlling access to the server farm sub-net (VLAN).

Fix: F-19906r1_fix

Apply current signatures to protect against SYN Flood attacks. If the server farm is being monitored by an IDS as opposed to an IPS that can block traffic inline, the following alternatives can be implemented: Upon detection of a SYN flood attack, the IDS can dynamically push (or remotely configure) an ACL unto the upstream router or multi-layer switch that can serve as the blocking device for the TCP SYN flood attack. Configure TCP Intercept on the server farm's first hop router, MLS, or firewall that is controlling access to the server farm sub-net (VLAN).

b
The Network IDPS administrator will ensure the IDPS is protecting the enclave from malware and unexpected traffic by using TCP Reset signatures.
Medium - V-19246 - SV-21157r1_rule
RMF Control
Severity
Medium
CCI
Version
NET-IDPS-011
Vuln IDs
  • V-19246
Rule IDs
  • SV-21157r1_rule
By listening to the conversation flow of inbound and outbound internet traffic for malware and malware references, the IDPS can prevent unwanted programs entering into the enclave. When it detects unmanaged instant messaging and peer-to-peer protocols or malware coming over IM , the IDPS can prevent the unwanted computer programs from entering the network by spoofing the source and destination machine addresses to send each session partner a TCP Reset packet. The TCP Reset instructs both sender and receiver to cease the current transfer of data.Information Assurance OfficerEBBD-1
Checks: C-23276r1_chk

Have the SA identify the signature and policy established that forges TCP Resets at the perimeter and in front of DMZ server segments when malware and unexpected traffic is identified in the network. If an IPS is not in place to provide this safeguard, verify there is a firewall at the described locations providing the safeguard.

Fix: F-19908r1_fix

Implement TCP Reset protections to protect the enclave from malware and other unexpected network traffic.

b
The IDPS administrator will ensure LAND DoS signature has been implemented to protect the enclave.
Medium - V-19250 - SV-21161r1_rule
RMF Control
Severity
Medium
CCI
Version
NET-IDPS-012
Vuln IDs
  • V-19250
Rule IDs
  • SV-21161r1_rule
The LAND attack is a denial-of-service (DoS) attack in which an attacker sends a TCP packet (with the SYN bit set) to a system in which the source and destination IP address (along with the source and destination port) are the same. When it was first discovered, many IP stacks crashed the system when they received a LAND attack.Information Assurance OfficerEBBD-1
Checks: C-23279r1_chk

Verify the IDPS protects against DoS LAND attacks. An effective implementation is the use of an Atomic attack signature that looks at a single packet, because State information ( tracking established connections) is not necessary in identifying this attack.

Fix: F-19909r1_fix

Implement IDPS signatures that protect against LAND attacks.

b
The IDPS Administrator will ensure Atomic Signatures are implemented to protect the enclave.
Medium - V-19256 - SV-21171r1_rule
RMF Control
Severity
Medium
CCI
Version
NET-IDPS-013
Vuln IDs
  • V-19256
Rule IDs
  • SV-21171r1_rule
Without an industry agreed-upon set of definitions for IDPS controls, the use of the term signature will apply to all IDPS technologies. Signatures are defined as identifying something, defining it and then stop it from occurring. Signatures fall into one of the following two basic categories depending on their functionality: - Atomic - Stateful Atomic signatures trigger on a single event, they do not require your intrusion system to maintain state. The entire inspection can be accomplished in an atomic operation that does not require any knowledge of past or future activities. these signatures consume minimal resources (such as memory) on the IPS/IDS device. These signatures are easy to understand because they search only for a specific event. Information Assurance OfficerEBBD-1
Checks: C-23289r1_chk

Identify the IDPS product and discuss the atomic signature installation with the SA. As defined above, regardless of the product type there are signatures that require state and those that do not. Ensure the atomic signatures are applied to all IDPS within the enclave. As a result of no statefulness, the implementation of atomic signatures do not degrade product performance significantly. Validate the signatures are current.

Fix: F-19911r1_fix

Apply Atomic Signatures to all IDPS components in the enclave. Create a Change management process to receive Atomic signatures daily from the vendor if available, else as frequently as available by vendor.

a
The network element must use two or more NTP servers to synchronize time.
Low - V-23747 - SV-28651r2_rule
RMF Control
Severity
Low
CCI
Version
NET0812
Vuln IDs
  • V-23747
Rule IDs
  • SV-28651r2_rule
Without synchronized time, accurately correlating information between devices becomes difficult, if not impossible. If logs cannot be successfully compared between each of the routers, switches, and firewalls, it will be very difficult to determine the exact events that resulted in a network breach incident. NTP provides an efficient and scalable method for network elements to synchronize to an accurate time source.System AdministratorInformation Assurance OfficerECSC-1
Checks: C-3581r3_chk

Review the configuration and verify two NTP servers have been defined.

Fix: F-3044r1_fix

Specify two NTP server IP addresses on the device to be used to request time from.

b
A service or feature that calls home to the vendor must be disabled.
Medium - V-28784 - SV-36774r2_rule
RMF Control
Severity
Medium
CCI
Version
NET0405
Vuln IDs
  • V-28784
Rule IDs
  • SV-36774r2_rule
Call home services or features will routinely send data such as configuration and diagnostic information to the vendor for routine or emergency analysis and troubleshooting. The risk that transmission of sensitive data sent to unauthorized persons could result in data loss or downtime due to an attack.Information Assurance OfficerNetwork Security OfficerECSC-1
Checks: C-35853r2_chk

Verify the call home service or feature is disabled on the device.

Fix: F-31103r1_fix

Configure the network device to disable the call home service or feature.