STIGQter STIGQter: STIG Summary: Router Security Requirements Guide Version: 4 Release: 2 Benchmark Date: 23 Apr 2021:

The out-of-band management (OOBM) gateway router must be configured to block any traffic destined to itself that is not sourced from the OOBM network or the NOC.

DISA Rule

SV-207143r604135_rule

Vulnerability Number

V-207143

Group Title

SRG-NET-000205

Rule Version

SRG-NET-000205-RTR-000011

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

This requirement is not applicable for the DoDIN Backbone.

Ensure that traffic from the managed network is not able to access the OOBM gateway router using either receive path or interface ingress ACLs.

Check Contents

This requirement is not applicable for the DoDIN Backbone.

Review the access control list (ACL) or filter for the router receive path.

Verify that only traffic sourced from the OOBM network or the NOC is allowed to access the router.

If the router does not block any traffic destined to itself that is not sourced from the OOBM network or the NOC, this is a finding.

Note: If the platform does not support the receive path filter, verify that all non-OOBM interfaces have an ingress ACL to restrict access to that interface address or any of the router’s loopback addresses to only traffic sourced from the management network. An exception would be to allow packets destined to these interfaces used for troubleshooting, such as ping and traceroute.

Vulnerability Number

V-207143

Documentable

False

Rule Version

SRG-NET-000205-RTR-000011

Severity Override Guidance

This requirement is not applicable for the DoDIN Backbone.

Review the access control list (ACL) or filter for the router receive path.

Verify that only traffic sourced from the OOBM network or the NOC is allowed to access the router.

If the router does not block any traffic destined to itself that is not sourced from the OOBM network or the NOC, this is a finding.

Note: If the platform does not support the receive path filter, verify that all non-OOBM interfaces have an ingress ACL to restrict access to that interface address or any of the router’s loopback addresses to only traffic sourced from the management network. An exception would be to allow packets destined to these interfaces used for troubleshooting, such as ping and traceroute.

Check Content Reference

M

Target Key

2917

Comments