CISC-ND-000140 - The Cisco router must be configured to enforce approved authorizations for controlling the flow of management information within the device based on control policies - access-class deny

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A mechanism to detect and prevent unauthorized communication flow must be configured or provided as part of the system design. If management information flow is not enforced based on approved authorizations, the network device may become compromised. Information flow control regulates where management information is allowed to travel within a network device. The flow of all management information must be monitored and controlled so it does not introduce any unacceptable risk to the network device or data.

Application-specific examples of enforcement occur in systems that employ rule sets or establish configuration settings that restrict information system services or message-filtering capability based on message content (e.g., implementing key word searches or using document characteristics).

Applications providing information flow control must be able to enforce approved authorizations for controlling the flow of management information within the system in accordance with applicable policy.

Solution

Configure the Cisco router to restrict management access to specific IP addresses via SSH as shown in the example below.

RP/0/0/CPU0:ios(config)#ipv4 access-list MANAGEMENT_NET
RP/0/0/CPU0:ios(config-ipv4-acl)#permit ipv4 10.1.1.0 255.255.255.0 any
RP/0/0/CPU0:ios(config-ipv4-acl)#deny ipv4 any any log-input
RP/0/0/CPU0:ios(config-ipv4-acl)#exit
RP/0/0/CPU0:R3(config)#vty default 0 4
RP/0/0/CPU0:R3(config)#line default
RP/0/0/CPU0:R3(config-line)#transport input ssh
RP/0/0/CPU0:R3(config-line)#access-class MANAGEMENT_NET in
RP/0/0/CPU0:R3(config-line)#end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS-XR_Router_Y21M04_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-4, CAT|II, CCI|CCI-001368, Rule-ID|SV-216523r539428_rule, STIG-ID|CISC-ND-000140, STIG-Legacy|SV-105517, STIG-Legacy|V-96379, Vuln-ID|V-216523

Plugin: Cisco

Control ID: e8ae334257f01e46b7ef52f6c9b0983fd611100abca0bf86cef9fcacfc2dc210