STIGQter STIGQter: STIG Summary: Cisco IOS XR Router RTR Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The Cisco router must be configured to enforce approved authorizations for controlling the flow of information within the network based on organization-defined information flow control policies.

DISA Rule

SV-216735r531087_rule

Vulnerability Number

V-216735

Group Title

SRG-NET-000018-RTR-000001

Rule Version

CISC-RT-000010

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

This requirement is not applicable for the DODIN Backbone.

Configure ACLs to allow or deny traffic for specific source and destination addresses as well as ports and protocols between various subnets as required. The commands used below were used to create the configuration as shown in the check content.

RP/0/0/CPU0:R2(config)#ipv4 access-list FILTER_SERVER_TRAFFIC
RP/0/0/CPU0:R2(config-ipv4-acl)#permit tcp any 10.1.23.0 0.0.0.255 eq lpd
RP/0/0/CPU0:R2(config-ipv4-acl)#permit tcp any 10.1.23.0 0.0.0.255 eq 631
RP/0/0/CPU0:R2(config-ipv4-acl)#permit tcp any 10.1.23.0 0.0.0.255 eq 9100
RP/0/0/CPU0:R2(config-ipv4-acl)#permit tcp any 10.1.24.0 0.0.0.255 eq 1433
RP/0/0/CPU0:R2(config-ipv4-acl)#permit tcp any 10.1.24.0 0.0.0.255 eq 1434
RP/0/0/CPU0:R2(config-ipv4-acl)#permit tcp any 10.1.24.0 0.0.0.255 eq 4022
RP/0/0/CPU0:R2(config-ipv4-acl)#permit icmp any any
RP/0/0/CPU0:R2(config-ipv4-acl)#permit ospf any any
RP/0/0/CPU0:R2(config-ipv4-acl)#deny ip any any
RP/0/0/CPU0:R2(config-ipv4-acl)#
RP/0/0/CPU0:R2(config-ipv4-acl)#exit
RP/0/0/CPU0:R2(config)#int g0/0/0/0
RP/0/0/CPU0:R2(config-if)#ipv4 access-group FILTER_SERVER_TRAFFIC

Check Contents

This requirement is not applicable for the DODIN Backbone.

Review the router configuration to verify that ACLs are configured to allow or deny traffic for specific source and destination addresses as well as ports and protocols. For example, the configuration below will allow only printer traffic into subnet 10.1.23.0/24 and SQL traffic into subnet 10.1.24.0/24. ICMP is allowed for troubleshooting and OSPF is the routing protocol used within the network.

interface GigabitEthernet0/0/0/0
description link to core
ipv4 address 10.1.12.2 255.255.255.0
ipv4 access-group FILTER_SERVER_TRAFFIC ingress



ipv4 access-list FILTER_SERVER_TRAFFIC
10 permit tcp any 10.1.23.0 0.0.0.255 eq lpd
20 permit tcp any 10.1.23.0 0.0.0.255 eq 631
30 permit tcp any 10.1.23.0 0.0.0.255 eq 9100
40 permit tcp any 10.1.24.0 0.0.0.255 eq 1433
50 permit tcp any 10.1.24.0 0.0.0.255 eq 1434
60 permit tcp any 10.1.24.0 0.0.0.255 eq 4022
70 permit icmp any any
80 permit ospf any any
90 deny ipv4 any any

If the router is not configured to enforce approved authorizations for controlling the flow of information within the network based on organization-defined information flow control policies, this is a finding.

Vulnerability Number

V-216735

Documentable

False

Rule Version

CISC-RT-000010

Severity Override Guidance

This requirement is not applicable for the DODIN Backbone.

Review the router configuration to verify that ACLs are configured to allow or deny traffic for specific source and destination addresses as well as ports and protocols. For example, the configuration below will allow only printer traffic into subnet 10.1.23.0/24 and SQL traffic into subnet 10.1.24.0/24. ICMP is allowed for troubleshooting and OSPF is the routing protocol used within the network.

interface GigabitEthernet0/0/0/0
description link to core
ipv4 address 10.1.12.2 255.255.255.0
ipv4 access-group FILTER_SERVER_TRAFFIC ingress



ipv4 access-list FILTER_SERVER_TRAFFIC
10 permit tcp any 10.1.23.0 0.0.0.255 eq lpd
20 permit tcp any 10.1.23.0 0.0.0.255 eq 631
30 permit tcp any 10.1.23.0 0.0.0.255 eq 9100
40 permit tcp any 10.1.24.0 0.0.0.255 eq 1433
50 permit tcp any 10.1.24.0 0.0.0.255 eq 1434
60 permit tcp any 10.1.24.0 0.0.0.255 eq 4022
70 permit icmp any any
80 permit ospf any any
90 deny ipv4 any any

If the router is not configured to enforce approved authorizations for controlling the flow of information within the network based on organization-defined information flow control policies, this is a finding.

Check Content Reference

M

Target Key

4029

Comments