STIGQter STIGQter: STIG Summary: Cisco IOS Router RTR Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The Cisco perimeter router must be configured to restrict it from accepting outbound IP packets that contain an illegitimate address in the source address field via egress filter or by enabling Unicast Reverse Path Forwarding (uRPF).

DISA Rule

SV-216989r531085_rule

Vulnerability Number

V-216989

Group Title

SRG-NET-000205-RTR-000014

Rule Version

CISC-RT-000310

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

This requirement is not applicable for the DODIN Backbone.

Configure the router to ensure that an egress ACL or uRPF is configured on internal interfaces to restrict the router from accepting any outbound IP packet that contains an illegitimate address in the source field. The example below enables uRPF.

R5(config)#int g0/1
R5(config-if)#ip verify unicast source reachable-via rx

Check Contents

This requirement is not applicable for the DODIN Backbone.

Review the router configuration to verify uRPF or an egress ACL has been configured on all internal interfaces to restrict the router from accepting outbound IP packets that contain an illegitimate address in the source address field.

uRPF example

interface GigabitEthernet0/1
description downstream link to LAN
ip address 10.1.25.5 255.255.255.0
ip verify unicast source reachable-via rx

Egress ACL example

interface GigabitEthernet0/1
description downstream link to LAN
ip address 10.1.25.5 255.255.255.0
ip access-group EGRESS_FILTER in



ip access-list extended EGRESS_FILTER
permit udp 10.1.15.0 0.0.0.255 any eq domain
permit tcp 10.1.15.0 0.0.0.255 any eq ftp
permit tcp 10.1.15.0 0.0.0.255 any eq ftp-data
permit tcp 10.1.15.0 0.0.0.255 any eq www
permit icmp 10.1.15.0 0.0.0.255 any
permit icmp 10.1.15.0 0.0.0.255 any echo
deny ip any any

If uRPF or an egress ACL to restrict the router from accepting outbound IP packets that contain an illegitimate address in the source address field has not been configured on all internal interfaces in an enclave, this is a finding.

Vulnerability Number

V-216989

Documentable

False

Rule Version

CISC-RT-000310

Severity Override Guidance

This requirement is not applicable for the DODIN Backbone.

Review the router configuration to verify uRPF or an egress ACL has been configured on all internal interfaces to restrict the router from accepting outbound IP packets that contain an illegitimate address in the source address field.

uRPF example

interface GigabitEthernet0/1
description downstream link to LAN
ip address 10.1.25.5 255.255.255.0
ip verify unicast source reachable-via rx

Egress ACL example

interface GigabitEthernet0/1
description downstream link to LAN
ip address 10.1.25.5 255.255.255.0
ip access-group EGRESS_FILTER in



ip access-list extended EGRESS_FILTER
permit udp 10.1.15.0 0.0.0.255 any eq domain
permit tcp 10.1.15.0 0.0.0.255 any eq ftp
permit tcp 10.1.15.0 0.0.0.255 any eq ftp-data
permit tcp 10.1.15.0 0.0.0.255 any eq www
permit icmp 10.1.15.0 0.0.0.255 any
permit icmp 10.1.15.0 0.0.0.255 any echo
deny ip any any

If uRPF or an egress ACL to restrict the router from accepting outbound IP packets that contain an illegitimate address in the source address field has not been configured on all internal interfaces in an enclave, this is a finding.

Check Content Reference

M

Target Key

4027

Comments