STIGQter STIGQter: STIG Summary: Cisco IOS-XE Switch RTR Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The Cisco perimeter switch must be configured to restrict it from accepting outbound IP packets that contain an illegitimate address in the source address field via egress filter or by enabling Unicast Reverse Path Forwarding (uRPF).

DISA Rule

SV-221011r622190_rule

Vulnerability Number

V-221011

Group Title

SRG-NET-000205-RTR-000014

Rule Version

CISC-RT-000310

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Configure the switch to ensure that an egress ACL or uRPF is configured on internal interfaces to restrict the switch from accepting any outbound IP packet that contains an illegitimate address in the source field. The example below enables uRPF.

SW1(config)#int g0/1
SW1(config-if)#ip verify unicast source reachable-via rx

Check Contents

Review the switch configuration to verify uRPF or an egress ACL has been configured on all internal interfaces to restrict the switch from accepting outbound IP packets that contain an illegitimate address in the source address field.

uRPF example:

interface GigabitEthernet0/1
description downstream link to LAN
ip address 10.1.25.5 255.255.255.0
ip verify unicast source reachable-via rx

Egress ACL example:

interface GigabitEthernet0/1
description downstream link to LAN
ip address 10.1.25.5 255.255.255.0
ip access-group EGRESS_FILTER in



ip access-list extended EGRESS_FILTER
permit udp 10.1.15.0 0.0.0.255 any eq domain
permit tcp 10.1.15.0 0.0.0.255 any eq ftp
permit tcp 10.1.15.0 0.0.0.255 any eq ftp-data
permit tcp 10.1.15.0 0.0.0.255 any eq www
permit icmp 10.1.15.0 0.0.0.255 any
permit icmp 10.1.15.0 0.0.0.255 any echo
deny ip any any

If uRPF or an egress ACL to restrict the switch from accepting outbound IP packets that contain an illegitimate address in the source address field has not been configured on all internal interfaces in an enclave, this is a finding.

Vulnerability Number

V-221011

Documentable

False

Rule Version

CISC-RT-000310

Severity Override Guidance

Review the switch configuration to verify uRPF or an egress ACL has been configured on all internal interfaces to restrict the switch from accepting outbound IP packets that contain an illegitimate address in the source address field.

uRPF example:

interface GigabitEthernet0/1
description downstream link to LAN
ip address 10.1.25.5 255.255.255.0
ip verify unicast source reachable-via rx

Egress ACL example:

interface GigabitEthernet0/1
description downstream link to LAN
ip address 10.1.25.5 255.255.255.0
ip access-group EGRESS_FILTER in



ip access-list extended EGRESS_FILTER
permit udp 10.1.15.0 0.0.0.255 any eq domain
permit tcp 10.1.15.0 0.0.0.255 any eq ftp
permit tcp 10.1.15.0 0.0.0.255 any eq ftp-data
permit tcp 10.1.15.0 0.0.0.255 any eq www
permit icmp 10.1.15.0 0.0.0.255 any
permit icmp 10.1.15.0 0.0.0.255 any echo
deny ip any any

If uRPF or an egress ACL to restrict the switch from accepting outbound IP packets that contain an illegitimate address in the source address field has not been configured on all internal interfaces in an enclave, this is a finding.

Check Content Reference

M

Target Key

4074

Comments