STIGQter STIGQter: STIG Summary: Cisco IOS Router RTR Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The Cisco perimeter router must be configured to filter ingress traffic at the external interface on an inbound direction.

DISA Rule

SV-216581r531085_rule

Vulnerability Number

V-216581

Group Title

SRG-NET-000205-RTR-000004

Rule Version

CISC-RT-000330

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

This requirement is not applicable for the DODIN Backbone.

Configure the router to use an inbound ACL on all external interfaces as shown in the example below.

R1(config)#int g0/2
R1(config-if)#ip access-group EXTERNAL_ACL_INBOUND in

Check Contents

This requirement is not applicable for the DODIN Backbone.

Review the router configuration to verify that an inbound ACL is configured on all external interfaces as shown in the example below.

interface GigabitEthernet0/2
ip address x.11.1.2 255.255.255.254
ip access-group EXTERNAL_ACL_INBOUND in

If the router is not configured to filter traffic entering the network at all external interfaces in an inbound direction, this is a finding.

Vulnerability Number

V-216581

Documentable

False

Rule Version

CISC-RT-000330

Severity Override Guidance

This requirement is not applicable for the DODIN Backbone.

Review the router configuration to verify that an inbound ACL is configured on all external interfaces as shown in the example below.

interface GigabitEthernet0/2
ip address x.11.1.2 255.255.255.254
ip access-group EXTERNAL_ACL_INBOUND in

If the router is not configured to filter traffic entering the network at all external interfaces in an inbound direction, this is a finding.

Check Content Reference

M

Target Key

4027

Comments