STIGQter STIGQter: STIG Summary: Cisco NX-OS Switch RTR Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The Cisco perimeter switch must be configured to block all outbound management traffic.

DISA Rule

SV-221099r622190_rule

Vulnerability Number

V-221099

Group Title

SRG-NET-000364-RTR-000113

Rule Version

CISC-RT-000390

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the perimeter switch of the managed network with an outbound ACL on the egress interface to block all management traffic.

Step 1: Configure an ACL to block egress management traffic.

SW1(config)# ip access-list EXTERNAL_ACL_OUTBOUND
SW1(config-acl)# deny tcp any any eq tacacs log
SW1(config-acl)# deny tcp any any eq 22 log
SW1(config-acl)# deny udp any any eq snmp log
SW1(config-acl)# deny udp any any eq snmptrap log
SW1(config-acl)# deny udp any any eq syslog log
SW1(config-acl)# permit tcp any any eq www
SW1(config-acl)# deny ip any any log
SW1(config-acl)# exit

Note: Permit commands would be configured to allow applicable outbound traffic. The example above is allowing web traffic.

Step 2: Configure the external interfaces with the outbound ACL.

SW1(config)#int e2/2
SW1(config-if)# ip access-group EXTERNAL_ACL_OUTBOUND out

Check Contents

The perimeter switch of the managed network must be configured with an outbound ACL on the egress interface to block all management traffic as shown in the example below:

Step 1: Verify that all external interfaces has been configured with an outbound ACL as shown in the example below:

interface Ethernet2/2
description link to DISN
no switchport
ip access-group EXTERNAL_ACL_OUTBOUND out
ip address x.11.1.2 255.255.255.254

Step 2: Verify that the outbound ACL discards management traffic as shown in the example below:

ip access-list EXTERNAL_ACL_OUTBOUND
10 deny tcp any any eq tacacs log
20 deny tcp any any eq 22 log
30 deny udp any any eq snmp log
40 deny udp any any eq snmptrap log
50 deny udp any any eq syslog log
60 permit tcp any any eq www log
70 deny ip any any log

If management traffic is not blocked at the perimeter, this is a finding.

Vulnerability Number

V-221099

Documentable

False

Rule Version

CISC-RT-000390

Severity Override Guidance

The perimeter switch of the managed network must be configured with an outbound ACL on the egress interface to block all management traffic as shown in the example below:

Step 1: Verify that all external interfaces has been configured with an outbound ACL as shown in the example below:

interface Ethernet2/2
description link to DISN
no switchport
ip access-group EXTERNAL_ACL_OUTBOUND out
ip address x.11.1.2 255.255.255.254

Step 2: Verify that the outbound ACL discards management traffic as shown in the example below:

ip access-list EXTERNAL_ACL_OUTBOUND
10 deny tcp any any eq tacacs log
20 deny tcp any any eq 22 log
30 deny udp any any eq snmp log
40 deny udp any any eq snmptrap log
50 deny udp any any eq syslog log
60 permit tcp any any eq www log
70 deny ip any any log

If management traffic is not blocked at the perimeter, this is a finding.

Check Content Reference

M

Target Key

4075

Comments