CISC-RT-000010 - The Cisco router must be configured to enforce approved authorizations for controlling the flow of information within the network based on organization-defined information flow control policies - ip access-list extended

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Information flow control regulates where information is allowed to travel within a network and between interconnected networks. The flow of all network traffic must be monitored and controlled so it does not introduce any unacceptable risk to the network infrastructure or data. Information flow control policies and enforcement mechanisms are commonly employed by organizations to control the flow of information between designated sources and destinations (e.g., networks, individuals, and devices) within information systems.

Enforcement occurs, for example, in boundary protection devices (e.g., gateways, routers, guards, encrypted tunnels, and firewalls) that employ rule sets or establish configuration settings that restrict information system services, provide a packet filtering capability based on header information, or provide a message filtering capability based on message content (e.g., implementing key word searches or using document characteristics).

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

This requirement is not applicable for the DODIN Backbone.

Configure ACLs to allow or deny traffic for specific source and destination addresses as well as ports and protocols between various subnets as required. The commands used below were used to create the configuration as shown in the check content.

R5(config)#ip access-list extended FILTER_SERVER_TRAFFIC
R5(config-ext-nacl)#permit tcp any 10.1.23.0 0.0.0.255 eq 515 631 9100
R5(config-ext-nacl)#permit tcp any 10.1.24.0 0.0.0.255 eq 1433 1434 4022
R5(config-ext-nacl)#permit icmp any any
R5(config-ext-nacl)#permit ospf any any
R5(config-ext-nacl)#deny ip any any
R5(config-ext-nacl)#exit
R5(config)#interface GigabitEthernet1/1
R5(config-if)#ip access-group FILTER_SERVER_TRAFFIC in

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Router_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001368, Rule-ID|SV-216551r531085_rule, STIG-ID|CISC-RT-000010, STIG-Legacy|SV-105641, STIG-Legacy|V-96503, Vuln-ID|V-216551

Plugin: Cisco

Control ID: 1c3241cf31e61f6868bb704133649c3f4af63eee924add180516a80f7e865dab