STIGQter STIGQter: STIG Summary: Cisco IOS Router RTR Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The Cisco router must be configured to enforce approved authorizations for controlling the flow of information within the network based on organization-defined information flow control policies.

DISA Rule

SV-216551r531085_rule

Vulnerability Number

V-216551

Group Title

SRG-NET-000018-RTR-000001

Rule Version

CISC-RT-000010

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

This requirement is not applicable for the DODIN Backbone.

Configure ACLs to allow or deny traffic for specific source and destination addresses as well as ports and protocols between various subnets as required. The commands used below were used to create the configuration as shown in the check content.

R5(config)#ip access-list extended FILTER_SERVER_TRAFFIC
R5(config-ext-nacl)#permit tcp any 10.1.23.0 0.0.0.255 eq 515 631 9100
R5(config-ext-nacl)#permit tcp any 10.1.24.0 0.0.0.255 eq 1433 1434 4022
R5(config-ext-nacl)#permit icmp any any
R5(config-ext-nacl)#permit ospf any any
R5(config-ext-nacl)#deny ip any any
R5(config-ext-nacl)#exit
R5(config)#interface GigabitEthernet1/1
R5(config-if)#ip access-group FILTER_SERVER_TRAFFIC in

Check Contents

This requirement is not applicable for the DODIN Backbone.

Review the router configuration to verify that Access Control Lists (ACLs) are configured to allow or deny traffic for specific source and destination addresses as well as ports and protocols. For example, the configuration below will allow only printer traffic into subnet 10.1.23.0/24 and SQL traffic into subnet 10.1.24.0/24. ICMP is allowed for troubleshooting and OSPF is the routing protocol used within the network.

interface GigabitEthernet1/1
description link to core
ip address 10.1.12.2 255.255.255.0
ip access-group FILTER_SERVER_TRAFFIC in



ip access-list extended FILTER_SERVER_TRAFFIC
permit tcp any 10.1.23.0 0.0.0.255 eq lpd 631 9100
permit tcp any 10.1.24.0 0.0.0.255 eq 1433 1434 4022
permit icmp any any
permit ospf any any
deny ip any any

If the router is not configured to enforce approved authorizations for controlling the flow of information within the network based on organization-defined information flow control policies, this is a finding.

Vulnerability Number

V-216551

Documentable

False

Rule Version

CISC-RT-000010

Severity Override Guidance

This requirement is not applicable for the DODIN Backbone.

Review the router configuration to verify that Access Control Lists (ACLs) are configured to allow or deny traffic for specific source and destination addresses as well as ports and protocols. For example, the configuration below will allow only printer traffic into subnet 10.1.23.0/24 and SQL traffic into subnet 10.1.24.0/24. ICMP is allowed for troubleshooting and OSPF is the routing protocol used within the network.

interface GigabitEthernet1/1
description link to core
ip address 10.1.12.2 255.255.255.0
ip access-group FILTER_SERVER_TRAFFIC in



ip access-list extended FILTER_SERVER_TRAFFIC
permit tcp any 10.1.23.0 0.0.0.255 eq lpd 631 9100
permit tcp any 10.1.24.0 0.0.0.255 eq 1433 1434 4022
permit icmp any any
permit ospf any any
deny ip any any

If the router is not configured to enforce approved authorizations for controlling the flow of information within the network based on organization-defined information flow control policies, this is a finding.

Check Content Reference

M

Target Key

4027

Comments