STIGQter STIGQter: STIG Summary: Cisco IOS XR Router RTR Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The Cisco perimeter router must be configured to block all outbound management traffic.

DISA Rule

SV-216767r531087_rule

Vulnerability Number

V-216767

Group Title

SRG-NET-000364-RTR-000113

Rule Version

CISC-RT-000390

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

This requirement is not applicable for the DODIN Backbone.

Configure the perimeter router of the managed network with an outbound ACL on the egress interface to block all management traffic.

Step 1: Configure an ACL to block egress management traffic.

RP/0/0/CPU0:R3(config)#Ipv4 access-list EXTERNAL_ACL_OUTBOUND
RP/0/0/CPU0:R3(config-ipv4-acl)#deny tcp any any eq tacacs log-input
RP/0/0/CPU0:R3(config-ipv4-acl)#deny tcp any any eq 22 log-input
RP/0/0/CPU0:R3(config-ipv4-acl)#deny udp any any eq snmp log-input
RP/0/0/CPU0:R3(config-ipv4-acl)#deny udp any any eq snmptrap log-input
RP/0/0/CPU0:R3(config-ipv4-acl)#deny udp any any eq syslog log-input
RP/0/0/CPU0:R3(config-ipv4-acl)#permit tcp any any eq www log-input
RP/0/0/CPU0:R3(config-ipv4-acl)#deny ip any any log-input
RP/0/0/CPU0:R3(config-ipv4-acl)#end

Note: Permit commands would be configured to allow applicable outbound traffic. The example above is allowing web traffic.

Step 2: Configure the external interfaces with the outbound ACL.

RP/0/0/CPU0:R3(config)#int g0/0/0/2
RP/0/0/CPU0:R3(config-if)#ipv4 access-group EXTERNAL_ACL_OUTBOUND egress

Check Contents

This requirement is not applicable for the DODIN Backbone.

The perimeter router of the managed network must be configured with an outbound ACL on the egress interface to block all management traffic as shown in the example below.

Step 1: Verify that all external interfaces has been configured with an outbound ACL as shown in the example below.

interface GigabitEthernet0/0/0/2
ipv4 address 10.1.35.3 255.255.255.0
ipv4 access-group EXTERNAL_ACL_OUTBOUND egress

Step 2: Verify that the outbound ACL discards management traffic as shown in the example below.

ipv4 access-list EXTERNAL_ACL_OUTBOUND
10 deny tcp any any eq tacacs log-input
20 deny tcp any any eq ssh log-input
30 deny udp any any eq snmp log-input
40 deny udp any any eq snmptrap log-input
50 deny udp any any eq syslog log-input
60 permit tcp any any eq www log-input
70 deny ipv4 any any log-input

If management traffic is not blocked at the perimeter, this is a finding.

Vulnerability Number

V-216767

Documentable

False

Rule Version

CISC-RT-000390

Severity Override Guidance

This requirement is not applicable for the DODIN Backbone.

The perimeter router of the managed network must be configured with an outbound ACL on the egress interface to block all management traffic as shown in the example below.

Step 1: Verify that all external interfaces has been configured with an outbound ACL as shown in the example below.

interface GigabitEthernet0/0/0/2
ipv4 address 10.1.35.3 255.255.255.0
ipv4 access-group EXTERNAL_ACL_OUTBOUND egress

Step 2: Verify that the outbound ACL discards management traffic as shown in the example below.

ipv4 access-list EXTERNAL_ACL_OUTBOUND
10 deny tcp any any eq tacacs log-input
20 deny tcp any any eq ssh log-input
30 deny udp any any eq snmp log-input
40 deny udp any any eq snmptrap log-input
50 deny udp any any eq syslog log-input
60 permit tcp any any eq www log-input
70 deny ipv4 any any log-input

If management traffic is not blocked at the perimeter, this is a finding.

Check Content Reference

M

Target Key

4029

Comments