CISC-RT-000270 - The Cisco perimeter router must be configured to block inbound packets with source Bogon IP address prefixes - deny 10.0.0.0

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Packets with Bogon IP source addresses should never be allowed to traverse the IP core. Bogon IP networks are RFC1918 addresses or address blocks that have never been assigned by the IANA or have been reserved.

Solution

This requirement is not applicable for the DODIN Backbone.

Configure the perimeter to block inbound packets with Bogon source addresses.

Step 1: Configure an ACL containing the current Bogon prefixes as shown below:

R5(config)#ip access-list extended FILTER_PERIMETER
R5(config-ext-nacl)#deny ip 0.0.0.0 0.255.255.255 any log-input
R5(config-ext-nacl)#deny ip 10.0.0.0 0.255.255.255 any log-input
R5(config-ext-nacl)#deny ip 100.64.0.0 0.63.255.255 any log-input
R5(config-ext-nacl)#deny ip 127.0.0.0 0.255.255.255 any log-input
R5(config-ext-nacl)#deny ip 169.254.0.0 0.0.255.255 any log-input
R5(config-ext-nacl)#deny ip 172.16.0.0 0.15.255.255 any log-input
R5(config-ext-nacl)#deny ip 192.0.0.0 0.0.0.255 any log-input
R5(config-ext-nacl)#deny ip 192.0.2.0 0.0.0.255 any log-input
R5(config-ext-nacl)#deny ip 192.168.0.0 0.0.255.255 any log-input
R5(config-ext-nacl)#deny ip 198.18.0.0 0.1.255.255 any log-input
R5(config-ext-nacl)#deny ip 198.51.100.0 0.0.0.255 any log-input
R5(config-ext-nacl)#deny ip 203.0.113.0 0.0.0.255 any log-input
R5(config-ext-nacl)#deny ip 224.0.0.0 31.255.255.255 any log-input
R5(config-ext-nacl)#deny ip 240.0.0.0 31.255.255.255 any log-input
R5(config-ext-nacl)#permit tcp any any established
R5(config-ext-nacl)#permit tcp host x.12.1.9 host x.12.1.10 eq bgp
R5(config-ext-nacl)#permit tcp host x.12.1.9 eq bgp host x.12.1.10
R5(config-ext-nacl)#permit icmp host x.12.1.9 host x.12.1.10 echo
R5(config-ext-nacl)#permit icmp host x.12.1.9 host x.12.1.10 echo-reply
...
...
...
R5(config-ext-nacl)#deny ip any any log-input
R5(config-ext-nacl)#end

Step 2: Apply the ACL inbound on all external interfaces.

R2(config)#int g0/0
R1(config-if)#ip access-group FILTER_PERIMETER in
R1(config-if)#end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_XE_Switch_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002403, Rule-ID|SV-216665r531086_rule, STIG-ID|CISC-RT-000270, STIG-Legacy|SV-106041, STIG-Legacy|V-96903, Vuln-ID|V-216665

Plugin: Cisco

Control ID: 02812681b98ab002030df044e2ad0ee832a7f089cee9ead63b3c982019e92944