CISC-RT-000280 - The Cisco perimeter router must be configured to protect an enclave connected to an alternate gateway by using an inbound filter that only permits packets with destination addresses within the sites address space - ISP interface

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Enclaves with alternate gateway connections must take additional steps to ensure there is no compromise on the enclave network or NIPRNet. Without verifying the destination address of traffic coming from the site's alternate gateway, the perimeter router could be routing transit data from the Internet into the NIPRNet. This could also make the perimeter router vulnerable to a denial-of-service (DoS) attack as well as provide a back door into the NIPRNet. The DoD enclave must ensure the ingress filter applied to external interfaces on a perimeter router connecting to an Approved Gateway is secure through filters permitting packets with a destination address belonging to the DoD enclave's address block.

Solution

This requirement is not applicable for the DODIN Backbone.

Configure the ingress ACL of the perimeter router connected to an alternate gateway to only permit packets with destination addresses of the site's NIPRNet address space or a destination address belonging to the address block assigned by the alternate gateway network service provider as shown in the example below.

R5(config)#ip access-list extended FILTER_ISP
R5(config-ext-nacl)#permit tcp any any established
R5(config-ext-nacl)#permit icmp host x.12.1.16 host x.12.1.17 echo
R5(config-ext-nacl)#permit icmp host x.12.1.16 host x.12.1.17 echo-reply
R5(config-ext-nacl)#permit tcp any host x.12.1.22 eq www
R5(config-ext-nacl)#permit tcp any host x.12.1.23 eq www
R5(config-ext-nacl)#permit 50 any host x.12.1.24
R5(config-ext-nacl)#permit 51 any host x.12.1.24
R5(config-ext-nacl)#deny ip any any log-input
R5(config-ext-nacl)#end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Router_Y22M07_STIG.zip

Item Details

References: CAT|I, CCI|CCI-001414, Rule-ID|SV-216576r531085_rule, STIG-ID|CISC-RT-000280, STIG-Legacy|SV-105691, STIG-Legacy|V-96553, Vuln-ID|V-216576

Plugin: Cisco

Control ID: d94b5339bef7373c63f635321bd9e17e14069a950c482d66e9b5543de40eb272