CISC-RT-000130 - The Cisco router must be configured to restrict traffic destined to itself.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The route processor handles traffic destined to the router-the key component used to build forwarding paths and is instrumental with all network management functions. Hence, any disruption or denial of service (DoS) attack to the route processor can result in mission critical network outages.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Step 1: Configure the ACL for any external interfaces as shown in the example.

R1(config)#ip access-list extended EXTERNAL_ACL
R1(config-ext-nacl)#permit tcp host x.11.1.1 eq bgp host x.11.1.2
R1(config-ext-nacl)#permit tcp host x.11.1.1 host x.11.1.2 eq bgp
R1(config-ext-nacl)#permit icmp host x.11.1.1 host x.11.1.2 echo
R1(config-ext-nacl)#permit icmp host x.11.1.1 host x.11.1.2 echo-reply
R1(config-ext-nacl)#deny ip any host x.11.1.1 log-input
R1(config-ext-nacl)#permit ...
...
...
...
R1(config-ext-nacl)#deny ip any any log-input

Step 2: Configure the ACL for any external interfaces as shown in the example.

R1(config)#ip access-list extended INTERNAL_ACL
R1(config-ext-nacl)#permit ospf host 10.1.12.1 host 10.1.12.2
R1(config-ext-nacl)#permit tcp 10.2.1.0 0.0.0.255 host 10.1.12.2 eq 22
R1(config-ext-nacl)#permit tcp 10.2.1.0 0.0.0.255 host 10.1.12.2 eq tacacs
R1(config-ext-nacl)#permit udp 10.2.1.0 0.0.0.255 host 10.1.12.2 eq snmp
R1(config-ext-nacl)#permit udp 10.2.1.0 0.0.0.255 host 10.1.12.2 eq ntp
R1(config-ext-nacl)#deny ip any host 10.1.12.2 log-input
R1(config-ext-nacl)#permit ...
...
...
...
R1(config-ext-nacl)#permit ip any any log-input
R1(config-ext-nacl)#exit

Note: best practice is to configure the ACL statements relative to traffic destined to the router first followed by ACL statements for transit traffic.

Step 3: Apply the ACLs to the appropriate interface as shown in the example below:

R1(config)#int g0/2
R1(config-if)#ip access-group EXTERNAL_ACL in
R1(config)#int g0/3
R1(config-if)#ip access-group INTERNAL_ACL in

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_XE_Switch_Y22M07_STIG.zip

Item Details

References: CAT|I, CCI|CCI-001097, Rule-ID|SV-216651r531086_rule, STIG-ID|CISC-RT-000130, STIG-Legacy|SV-106013, STIG-Legacy|V-96875, Vuln-ID|V-216651

Plugin: Cisco

Control ID: 4d88d93c273ff592494f2b68a8c575e5db4fc7c8deb03f0f0f6760bd3307e6bd