STIGQter STIGQter: STIG Summary: Network Infrastructure Policy Security Technical Implementation Guide Version: 9 Release: 10 Benchmark Date: 24 Jan 2020:

A Protocol Independent Multicast (PIM) neighbor filter must be implemented to restrict and control multicast traffic.

DISA Rule

SV-80857r1_rule

Vulnerability Number

V-66367

Group Title

NET2007

Rule Version

NET2007

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

The router administrator configures and binds a PIM neighbor filter to those interfaces that have PIM enabled.

Check Contents

Step 1: Verify that an ACL is configured that will specify the allowable PIM neighbors similar to the following example.

ip access-list standard pim-neighbors permit 192.0.2.1
permit 192.0.2.3

Step 2: Verify that a pim neighbor-filter command is configured on all PIM enabled interfaces that is referencing the PIM neighbor ACL similar to the following example:

interface GigabitEthernet0/3
ip address 192.0.2.2 255.255.255.0
pim neighbor-filter pim-neighbors

If PIM neighbor filter is not bound to interfaces that have PIM enabled, this is a finding.

Vulnerability Number

V-66367

Documentable

False

Rule Version

NET2007

Severity Override Guidance

Step 1: Verify that an ACL is configured that will specify the allowable PIM neighbors similar to the following example.

ip access-list standard pim-neighbors permit 192.0.2.1
permit 192.0.2.3

Step 2: Verify that a pim neighbor-filter command is configured on all PIM enabled interfaces that is referencing the PIM neighbor ACL similar to the following example:

interface GigabitEthernet0/3
ip address 192.0.2.2 255.255.255.0
pim neighbor-filter pim-neighbors

If PIM neighbor filter is not bound to interfaces that have PIM enabled, this is a finding.

Check Content Reference

M

Target Key

838

Comments