STIGQter STIGQter: STIG Summary: Cisco IOS Switch RTR Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The Cisco perimeter switch must be configured to filter traffic destined to the enclave in accordance with the guidelines contained in DoD Instruction 8551.1.

DISA Rule

SV-220445r622190_rule

Vulnerability Number

V-220445

Group Title

SRG-NET-000205-RTR-000003

Rule Version

CISC-RT-000320

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the switch to use an inbound ACL on all external interfaces as shown in the example below to restrict traffic in accordance with the guidelines contained in DoD Instruction 8551.1.

SW1(config)#ip access-list extended EXTERNAL_ACL_INBOUND
SW1(config-ext-nacl)#permit tcp any any established
SW1(config-ext-nacl)#permit icmp host x.11.1.1 host x.11.1.2 echo
SW1(config-ext-nacl)#permit icmp host x.11.1.1 host x.11.1.2 echo-reply

… < must be in accordance with DoD Instruction 8551.1>

SW1(config-ext-nacl)#deny ip any any log-input
SW1(config-ext-nacl)#exit
SW1(config)#int g0/2
SW1(config-if)#ip access-group EXTERNAL_ACL_INBOUND in

Check Contents

Review the switch configuration to verify that the ingress ACL is in accordance with DoD 8551.1.

Step 1: Verify that an inbound ACL is configured on all external interfaces.

interface GigabitEthernet0/2
ip address x.11.1.2 255.255.255.254
ip access-group EXTERNAL_ACL_INBOUND in

Step 2. Review the inbound ACL to verify that it is filtering traffic in accordance with DoD 8551.1.

ip access-list extended EXTERNAL_ACL_INBOUND
permit tcp any any established
permit icmp host x.11.1.1 host x.11.1.2 echo
permit icmp host x.11.1.1 host x.11.1.2 echo-reply

… < must be in accordance with DoD Instruction 8551.1>

deny ip any any log-input

If the switch does not filter traffic in accordance with the guidelines contained in DoD 8551.1, this is a finding.

Vulnerability Number

V-220445

Documentable

False

Rule Version

CISC-RT-000320

Severity Override Guidance

Review the switch configuration to verify that the ingress ACL is in accordance with DoD 8551.1.

Step 1: Verify that an inbound ACL is configured on all external interfaces.

interface GigabitEthernet0/2
ip address x.11.1.2 255.255.255.254
ip access-group EXTERNAL_ACL_INBOUND in

Step 2. Review the inbound ACL to verify that it is filtering traffic in accordance with DoD 8551.1.

ip access-list extended EXTERNAL_ACL_INBOUND
permit tcp any any established
permit icmp host x.11.1.1 host x.11.1.2 echo
permit icmp host x.11.1.1 host x.11.1.2 echo-reply

… < must be in accordance with DoD Instruction 8551.1>

deny ip any any log-input

If the switch does not filter traffic in accordance with the guidelines contained in DoD 8551.1, this is a finding.

Check Content Reference

M

Target Key

4065

Comments