CISC-RT-000130 - The Cisco switch must be configured to restrict traffic destined to itself.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The route processor handles traffic destined to the switch. This is the key component used to build forwarding paths and is instrumental with all network management functions. Hence, any disruption or denial-of-service (DoS) attack to the route processor can result in mission-critical network outages.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Step 1: Configure the ACL for any external interfaces as shown in the example below:

SW1(config)#ip access-list extended EXTERNAL_ACL
SW1(config-ext-nacl)#permit icmp host x.11.1.1 host x.11.1.2 echo
SW1(config-ext-nacl)#permit icmp host x.11.1.1 host x.11.1.2 echo-reply
SW1(config-ext-nacl)#deny ip any host x.11.1.1 log-input
SW1(config-ext-nacl)#permit ...
...
...
...
SW1(config-ext-nacl)#deny ip any any log-input

Step 2: Configure the ACL for any external interfaces as shown in the example below:

SW1(config)#ip access-list extended INTERNAL_ACL
SW1(config-ext-nacl)#permit ospf host 10.1.12.1 host 10.1.12.2
SW1(config-ext-nacl)#permit tcp 10.2.1.0 0.0.0.255 host 10.1.12.2 eq 22
SW1(config-ext-nacl)#permit tcp 10.2.1.0 0.0.0.255 host 10.1.12.2 eq tacacs
SW1(config-ext-nacl)#permit udp 10.2.1.0 0.0.0.255 host 10.1.12.2 eq snmp
SW1(config-ext-nacl)#permit udp 10.2.1.0 0.0.0.255 host 10.1.12.2 eq ntp
SW1(config-ext-nacl)#deny ip any host 10.1.12.2 log-input
SW1(config-ext-nacl)#permit ...
...
...
...
SW1(config-ext-nacl)#permit ip any any log-input
SW1(config-ext-nacl)#exit

Note: Best practice is to configure the ACL statements relative to traffic destined to the switch first followed by ACL statements for transit traffic.

Step 3: Apply the ACLs to the appropriate interface as shown in the example below:

SW1(config)#int g0/2
SW1(config-if)#ip access-group EXTERNAL_ACL in
SW1(config)#int g0/3
SW1(config-if)#ip access-group INTERNAL_ACL in

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Switch_Y22M10_STIG.zip

Item Details

References: CAT|I, CCI|CCI-001097, Rule-ID|SV-220429r622190_rule, STIG-ID|CISC-RT-000130, STIG-Legacy|SV-110705, STIG-Legacy|V-101601, Vuln-ID|V-220429

Plugin: Cisco

Control ID: 816bfb269357ccbcf6925e2a1f3a4326e96dd77addfff61fb21f8b6e96284d23