STIGQter STIGQter: STIG Summary: Cisco NX-OS Switch RTR Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The Cisco switch must be configured to enforce approved authorizations for controlling the flow of information within the network based on organization-defined information flow control policies.

DISA Rule

SV-221071r622190_rule

Vulnerability Number

V-221071

Group Title

SRG-NET-000018-RTR-000001

Rule Version

CISC-RT-000010

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure ACLs to allow or deny traffic for specific source and destination addresses as well as ports and protocols between various subnets as required. The commands used below were used to create the configuration as shown in the check content.

SW1(config)# ip access-list FILTER_SERVER_TRAFFIC
SW1(config-acl)# permit tcp any 10.1.12.0 0.0.0.255 eq lpd
SW1(config-acl)# permit tcp any 10.1.12.0 0.0.0.255 eq 631
SW1(config-acl)# permit tcp any 10.1.12.0 0.0.0.255 eq 9100
SW1(config-acl)# permit tcp any 10.1.13.0 0.0.0.255 eq 1433
SW1(config-acl)# permit tcp any 10.1.13.0 0.0.0.255 eq 1434
SW1(config-acl)# permit tcp any 10.1.13.0 0.0.0.255 eq 4022
SW1(config-acl)# permit icmp any any
SW1(config-acl)# permit ospf any any
SW1(config-acl)# deny ip any any
SW1(config-acl)# exit
SW1(config)# int e2/3
SW1(config-if)# ip access-group FILTER_SERVER_TRAFFIC in
SW1(config-if)# end

Alternate: Inter-VLAN routing

SW1(config)# ip access-list FILTER_PRINTER_VLAN
SW1(config-acl)# permit tcp any any eq lpd
SW1(config-acl)# permit tcp any any eq 631
SW1(config-acl)# permit tcp any any eq 9100
SW1(config-acl)# permit icmp any any
SW1(config-acl)# deny ip any any
SW1(config-acl)# exit
SW1(config)# ip access-list FILTER_SQL_VLAN
SW1(config-acl)# permit tcp any any eq 1433
SW1(config-acl)# permit tcp any any eq 1434
SW1(config-acl)# permit tcp any any eq 4033
SW1(config-acl)# permit icmp any any
SW1(config-acl)# deny ip any any
SW1(config-acl)# exit
SW1(config)# int vlan 12
SW1(config-if)# ip access-group FILTER_PRINTER_VLAN out
SW1(config-if)# exit
SW1(config)# int vlan 13
SW1(config-if)# ip access-group FILTER_SQL_VLAN out
SW1(config-if)# end

Check Contents

Review the switch configuration to verify that ACLs are configured to allow or deny traffic for specific source and destination addresses as well as ports and protocols. For example, the configuration below will allow only printer traffic into subnet 10.1.12.0/24 and SQL traffic into subnet 10.1.13.0/24. ICMP is allowed for troubleshooting and OSPF is the routing protocol used within the network.

interface Ethernet2/3
no switchport
ip access-group FILTER_SERVER_TRAFFIC in
ip address 10.1.23.2/24
no shutdown



ip access-list FILTER_SERVER_TRAFFIC
10 permit tcp any 10.1.12.0/24 eq lpd
20 permit tcp any 10.1.12.0/24 eq 631
30 permit tcp any 10.1.12.0/24 eq 9100
40 permit tcp any 10.1.13.0/24 eq 1433
50 permit tcp any 10.1.13.0/24 eq 1434
60 permit tcp any 10.1.13.0/24 eq 4022
70 permit icmp any any
80 permit ospf any any
90 deny ip any any

Alternate: Inter-VLAN routing

interface Vlan12
ip address 10.1.12.1 255.255.255.0
ip access-group FILTER_PRINTER_VLAN out
!
interface Vlan13
ip address 10.1.13.1 255.255.255.0
ip access-group FILTER_SQL_VLAN out



ip access-list FILTER_PRINTER_VLAN
10 permit tcp any any eq lpd
20 permit tcp any any eq 631
30 permit tcp any any eq 9100
40 permit icmp any any
50 deny ip any any
ip access-list FILTER_SQL_VLAN
10 permit tcp any any eq 1433
20 permit tcp any any eq 1434
30 permit tcp any any eq 4033
40 permit icmp any any
50 deny ip any any

If the switch is not configured to enforce approved authorizations for controlling the flow of information within the network based on organization-defined information flow control policies, this is a finding.

Vulnerability Number

V-221071

Documentable

False

Rule Version

CISC-RT-000010

Severity Override Guidance

Review the switch configuration to verify that ACLs are configured to allow or deny traffic for specific source and destination addresses as well as ports and protocols. For example, the configuration below will allow only printer traffic into subnet 10.1.12.0/24 and SQL traffic into subnet 10.1.13.0/24. ICMP is allowed for troubleshooting and OSPF is the routing protocol used within the network.

interface Ethernet2/3
no switchport
ip access-group FILTER_SERVER_TRAFFIC in
ip address 10.1.23.2/24
no shutdown



ip access-list FILTER_SERVER_TRAFFIC
10 permit tcp any 10.1.12.0/24 eq lpd
20 permit tcp any 10.1.12.0/24 eq 631
30 permit tcp any 10.1.12.0/24 eq 9100
40 permit tcp any 10.1.13.0/24 eq 1433
50 permit tcp any 10.1.13.0/24 eq 1434
60 permit tcp any 10.1.13.0/24 eq 4022
70 permit icmp any any
80 permit ospf any any
90 deny ip any any

Alternate: Inter-VLAN routing

interface Vlan12
ip address 10.1.12.1 255.255.255.0
ip access-group FILTER_PRINTER_VLAN out
!
interface Vlan13
ip address 10.1.13.1 255.255.255.0
ip access-group FILTER_SQL_VLAN out



ip access-list FILTER_PRINTER_VLAN
10 permit tcp any any eq lpd
20 permit tcp any any eq 631
30 permit tcp any any eq 9100
40 permit icmp any any
50 deny ip any any
ip access-list FILTER_SQL_VLAN
10 permit tcp any any eq 1433
20 permit tcp any any eq 1434
30 permit tcp any any eq 4033
40 permit icmp any any
50 deny ip any any

If the switch is not configured to enforce approved authorizations for controlling the flow of information within the network based on organization-defined information flow control policies, this is a finding.

Check Content Reference

M

Target Key

4075

Comments