STIGQter STIGQter: STIG Summary: Cisco IOS XR Router RTR Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The Cisco perimeter router must be configured to restrict it from accepting outbound IP packets that contain an illegitimate address in the source address field via egress filter or by enabling Unicast Reverse Path Forwarding (uRPF).

DISA Rule

SV-217005r531087_rule

Vulnerability Number

V-217005

Group Title

SRG-NET-000205-RTR-000014

Rule Version

CISC-RT-000310

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

This requirement is not applicable for the DODIN Backbone.

Configure the router to ensure that an egress ACL or uRPF is configured on internal interfaces to restrict the router from accepting any outbound IP packet that contains an illegitimate address in the source field. The example below enables uRPF.

RP/0/0/CPU0:R3(config)#int g0/0/0/1
RP/0/0/CPU0:R3(config-if)#ipv4 verify unicast source reachable-via rx

Check Contents

This requirement is not applicable for the DODIN Backbone.

Review the router configuration to verify uRPF or an egress ACL has been configured on all internal interfaces to restrict the router from accepting outbound IP packets that contain an illegitimate address in the source address field.

uRPF example

interface GigabitEthernet0/0/0/1
description downstream link to LAN
ipv4 address 10.1.34.3 255.255.255.0
ipv4 verify unicast source reachable-via rx

Egress ACL example

ipv4 access-list EGRESS_FILTER
10 permit udp 10.1.15.0 0.0.0.255 any eq domain
20 permit tcp 10.1.15.0 0.0.0.255 any eq ftp
30 permit tcp 10.1.15.0 0.0.0.255 any eq ftp-data
40 permit tcp 10.1.15.0 0.0.0.255 any eq www
50 permit icmp 10.1.15.0 0.0.0.255 any
60 permit icmp 10.1.15.0 0.0.0.255 any echo
70 deny ipv4 any any



interface GigabitEthernet0/0/0/1
description downstream link to LAN
ipv4 address 10.1.34.3 255.255.255.0
ipv4 access-group EGRESS_FILTER ingress

If uRPF or an egress ACL to restrict the router from accepting outbound IP packets that contain an illegitimate address in the source address field has not been configured on all internal interfaces in an enclave, this is a finding.

Vulnerability Number

V-217005

Documentable

False

Rule Version

CISC-RT-000310

Severity Override Guidance

This requirement is not applicable for the DODIN Backbone.

Review the router configuration to verify uRPF or an egress ACL has been configured on all internal interfaces to restrict the router from accepting outbound IP packets that contain an illegitimate address in the source address field.

uRPF example

interface GigabitEthernet0/0/0/1
description downstream link to LAN
ipv4 address 10.1.34.3 255.255.255.0
ipv4 verify unicast source reachable-via rx

Egress ACL example

ipv4 access-list EGRESS_FILTER
10 permit udp 10.1.15.0 0.0.0.255 any eq domain
20 permit tcp 10.1.15.0 0.0.0.255 any eq ftp
30 permit tcp 10.1.15.0 0.0.0.255 any eq ftp-data
40 permit tcp 10.1.15.0 0.0.0.255 any eq www
50 permit icmp 10.1.15.0 0.0.0.255 any
60 permit icmp 10.1.15.0 0.0.0.255 any echo
70 deny ipv4 any any



interface GigabitEthernet0/0/0/1
description downstream link to LAN
ipv4 address 10.1.34.3 255.255.255.0
ipv4 access-group EGRESS_FILTER ingress

If uRPF or an egress ACL to restrict the router from accepting outbound IP packets that contain an illegitimate address in the source address field has not been configured on all internal interfaces in an enclave, this is a finding.

Check Content Reference

M

Target Key

4029

Comments