STIGQter STIGQter: STIG Summary: Cisco NX-OS Switch RTR Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The Cisco perimeter switch must be configured to filter traffic destined to the enclave in accordance with the guidelines contained in DoD Instruction 8551.1.

DISA Rule

SV-221092r622190_rule

Vulnerability Number

V-221092

Group Title

SRG-NET-000205-RTR-000003

Rule Version

CISC-RT-000320

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the switch to use an inbound ACL on all external interfaces as shown in the example below to restrict traffic in accordance with the guidelines contained in DOD Instruction 8551.1.

SW2(config)# ip access-list EXTERNAL_ACL
SW2(config-acl)# permit tcp any any established
SW2(config-acl)# permit tcp x.11.1.1/32 eq bgp x.11.1.2/32
SW2(config-acl)# permit tcp x.11.1.1/32 x.11.1.2/32 eq bgp
SW2(config-acl)# permit icmp x.11.1.1/32 x.11.1.2/32 echo
SW2(config-acl)# permit icmp x.11.1.1/32 x.11.1.2/32 echo-reply
SW2(config-acl)# permit tcp any x.11.2.3/32 eq www

… < must be in accordance with DoD Instruction 8551.1>

SW2(config-acl)# deny ip any any log
SW2(config-acl)# exit
SW1(config)#int e2/2
SW1(config-if)# ip access-group EXTERNAL_ACL in
SW1(config-if)# end

Check Contents

Review the switch configuration to verify that the ingress ACL is in accordance with DoD 8551.1.

Step 1: Verify that an inbound ACL is configured on all external interfaces.

interface Ethernet2/2
description link to DISN
no switchport
ip access-group EXTERNAL_ACL in

Step 2. Review the inbound ACL to verify that it is filtering traffic in accordance with DoD 8551.1.

ip access-list EXTERNAL_ACL
10 permit tcp any any established
20 permit tcp x.11.1.1/32 eq bgp x.11.1.2/32
30 permit tcp x.11.1.1/32 x.11.1.2/32 eq bgp
40 permit icmp x.11.1.1/32 x.11.1.2/32 echo
50 permit icmp x.11.1.1/32 x.11.1.2/32 echo-reply
60 permit tcp any x.11.2.3/32 eq www
70 permit udp x.12.1.9/32 x.12.1.21/32 eq ntp

… < must be in accordance with DoD Instruction 8551.1>

140 deny ip any any log

If the switch does not filter traffic in accordance with the guidelines contained in DoD 8551, this is a finding.

Vulnerability Number

V-221092

Documentable

False

Rule Version

CISC-RT-000320

Severity Override Guidance

Review the switch configuration to verify that the ingress ACL is in accordance with DoD 8551.1.

Step 1: Verify that an inbound ACL is configured on all external interfaces.

interface Ethernet2/2
description link to DISN
no switchport
ip access-group EXTERNAL_ACL in

Step 2. Review the inbound ACL to verify that it is filtering traffic in accordance with DoD 8551.1.

ip access-list EXTERNAL_ACL
10 permit tcp any any established
20 permit tcp x.11.1.1/32 eq bgp x.11.1.2/32
30 permit tcp x.11.1.1/32 x.11.1.2/32 eq bgp
40 permit icmp x.11.1.1/32 x.11.1.2/32 echo
50 permit icmp x.11.1.1/32 x.11.1.2/32 echo-reply
60 permit tcp any x.11.2.3/32 eq www
70 permit udp x.12.1.9/32 x.12.1.21/32 eq ntp

… < must be in accordance with DoD Instruction 8551.1>

140 deny ip any any log

If the switch does not filter traffic in accordance with the guidelines contained in DoD 8551, this is a finding.

Check Content Reference

M

Target Key

4075

Comments