STIGQter STIGQter: STIG Summary: Cisco NX-OS Switch RTR Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The Cisco perimeter switch must be configured to restrict it from accepting outbound IP packets that contain an illegitimate address in the source address field via egress filter or by enabling Unicast Reverse Path Forwarding (uRPF).

DISA Rule

SV-221091r622190_rule

Vulnerability Number

V-221091

Group Title

SRG-NET-000205-RTR-000014

Rule Version

CISC-RT-000310

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Configure the switch to ensure that an egress ACL or uRPF is configured on internal interfaces to restrict the switch from accepting any outbound IP packet that contains an illegitimate address in the source field. The example below enables uRPF.

SW1(config)# int e2/4
SW1(config-if)# ip verify unicast source reachable-via rx
SW1(config-if)# end

Check Contents

Review the switch configuration to verify uRPF or an egress ACL has been configured on all internal interfaces to restrict the switch from accepting outbound IP packets that contain an illegitimate address in the source address field.

uRPF example

interface Ethernet2/4
description downstream link to LAN
no switchport
ip address 10.1.12.1/24
ip verify unicast source reachable-via rx

Egress ACL example

ip access-list EGRESS_FILTER
10 permit udp 10.1.15.0/24 any eq domain
20 permit tcp 10.1.15.0/24 any eq ftp
30 permit tcp 10.1.15.0/24 any eq ftp-data
40 permit tcp 10.1.15.0/24 any eq www
50 permit icmp 10.1.15.0/24 any
60 permit icmp 10.1.15.0/24 any echo
70 deny ip any any



interface Ethernet2/4
description downstream link to LAN
no switchport
ip access-group EGRESS_FILTER in
ip address 10.1.12.1/24

If uRPF or an egress ACL to restrict the switch from accepting outbound IP packets that contain an illegitimate address in the source address field has not been configured on all internal interfaces in an enclave, this is a finding.

Vulnerability Number

V-221091

Documentable

False

Rule Version

CISC-RT-000310

Severity Override Guidance

Review the switch configuration to verify uRPF or an egress ACL has been configured on all internal interfaces to restrict the switch from accepting outbound IP packets that contain an illegitimate address in the source address field.

uRPF example

interface Ethernet2/4
description downstream link to LAN
no switchport
ip address 10.1.12.1/24
ip verify unicast source reachable-via rx

Egress ACL example

ip access-list EGRESS_FILTER
10 permit udp 10.1.15.0/24 any eq domain
20 permit tcp 10.1.15.0/24 any eq ftp
30 permit tcp 10.1.15.0/24 any eq ftp-data
40 permit tcp 10.1.15.0/24 any eq www
50 permit icmp 10.1.15.0/24 any
60 permit icmp 10.1.15.0/24 any echo
70 deny ip any any



interface Ethernet2/4
description downstream link to LAN
no switchport
ip access-group EGRESS_FILTER in
ip address 10.1.12.1/24

If uRPF or an egress ACL to restrict the switch from accepting outbound IP packets that contain an illegitimate address in the source address field has not been configured on all internal interfaces in an enclave, this is a finding.

Check Content Reference

M

Target Key

4075

Comments