STIGQter STIGQter: STIG Summary: Cisco IOS Switch RTR Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The Cisco perimeter switch must be configured to deny network traffic by default and allow network traffic by exception.

DISA Rule

SV-220440r622190_rule

Vulnerability Number

V-220440

Group Title

SRG-NET-000202-RTR-000001

Rule Version

CISC-RT-000240

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Step 1: Configure an inbound ACL to deny all other traffic by default as shown in the example below:

SW1(config)#ip access-list extended EXTERNAL_ACL
SW1(config-ext-nacl)#permit tcp any any established
SW1(config-ext-nacl)#permit icmp host x.11.1.1 host x.11.1.2 echo
SW1(config-ext-nacl)#permit icmp host x.11.1.1 host x.11.1.2 echo-reply



SW1(config-ext-nacl)#deny ip any any log-input

Step 2: Apply the ingress filter to all external interfaces.

SW1(config)#int g0/2
SW1(config-if)#ip access-group EXTERNAL_ACL in

Check Contents

Review the switch configuration to verify that the inbound access control list (ACL) applied to all external interfaces is configured to allow specific ports and protocols and deny all other traffic.

Step 1: Verify that an inbound ACL is applied to all external interfaces as shown in the example below:

interface GigabitEthernet0/2
ip address x.11.1.2 255.255.255.254
ip access-group EXTERNAL_ACL in

Step 2: Review the inbound ACL to verify that it is configured to deny all other traffic that is not explicitly allowed.

ip access-list extended EXTERNAL_ACL
permit tcp any any established
permit icmp host x.11.1.1 host x.11.1.2 echo
permit icmp host x.11.1.1 host x.11.1.2 echo-reply



deny ip any any log-input

If the ACL is not configured to allow specific ports and protocols and deny all other traffic, this is a finding.

If the ACL is not configured inbound on all external interfaces, this is a finding.

Vulnerability Number

V-220440

Documentable

False

Rule Version

CISC-RT-000240

Severity Override Guidance

Review the switch configuration to verify that the inbound access control list (ACL) applied to all external interfaces is configured to allow specific ports and protocols and deny all other traffic.

Step 1: Verify that an inbound ACL is applied to all external interfaces as shown in the example below:

interface GigabitEthernet0/2
ip address x.11.1.2 255.255.255.254
ip access-group EXTERNAL_ACL in

Step 2: Review the inbound ACL to verify that it is configured to deny all other traffic that is not explicitly allowed.

ip access-list extended EXTERNAL_ACL
permit tcp any any established
permit icmp host x.11.1.1 host x.11.1.2 echo
permit icmp host x.11.1.1 host x.11.1.2 echo-reply



deny ip any any log-input

If the ACL is not configured to allow specific ports and protocols and deny all other traffic, this is a finding.

If the ACL is not configured inbound on all external interfaces, this is a finding.

Check Content Reference

M

Target Key

4065

Comments