STIGQter STIGQter: STIG Summary: Cisco IOS XE Switch L2S Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The Cisco switch must have Storm Control configured on all host-facing switchports.

DISA Rule

SV-220662r648766_rule

Vulnerability Number

V-220662

Group Title

SRG-NET-000512-L2S-000001

Rule Version

CISC-L2-000160

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

Configure storm control for each host-facing interface as shown in the example below:

SW1(config)#int range g0/2 - 8
SW1(config-if-range)#storm-control unicast bps 62000000
SW1(config-if-range)#storm-control broadcast level bps 20000000

Note: The acceptable range is 10000000 -1000000000 for a gigabit Ethernet interface, and 100000000-10000000000 for a ten gigabit interface. Storm control is not supported on most FastEthernet interfaces.

Check Contents

Review the switch configuration to verify that storm control is enabled on all host-facing interfaces as shown in the example below:

interface GigabitEthernet0/3
switchport access vlan 12
storm-control unicast level bps 62000000
storm-control broadcast level bps 20000000

Note: Bandwidth percentage thresholds (via level parameter) can be used in lieu of PPS rate.

If storm control is not enabled at a minimum for broadcast traffic, this is a finding.

Vulnerability Number

V-220662

Documentable

False

Rule Version

CISC-L2-000160

Severity Override Guidance

Review the switch configuration to verify that storm control is enabled on all host-facing interfaces as shown in the example below:

interface GigabitEthernet0/3
switchport access vlan 12
storm-control unicast level bps 62000000
storm-control broadcast level bps 20000000

Note: Bandwidth percentage thresholds (via level parameter) can be used in lieu of PPS rate.

If storm control is not enabled at a minimum for broadcast traffic, this is a finding.

Check Content Reference

M

Target Key

4071

Comments