CISC-RT-000390 - The Cisco perimeter router must be configured to block all outbound management traffic - ip access-list extended EXTERNAL_ACL_OUTBOUND

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

For in-band management, the management network must have its own subnet in order to enforce control and access boundaries provided by Layer 3 network nodes, such as routers and firewalls. Management traffic between the managed network elements and the management network is routed via the same links and nodes as that used for production or operational traffic. Safeguards must be implemented to ensure that the management traffic does not leak past the perimeter of the managed network.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

This requirement is not applicable for the DODIN Backbone.

Configure the perimeter router of the managed network with an outbound ACL on the egress interface to block all management traffic.

Step 1: Configure an ACL to block egress management traffic.

R5(config)#ip access-list extended EXTERNAL_ACL_OUTBOUND
R5(config-ext-nacl)#deny tcp any any eq tacacs log-input
R5(config-ext-nacl)#deny tcp any any eq 22 log-input
R5(config-ext-nacl)#deny udp any any eq snmp log-input
R5(config-ext-nacl)#deny udp any any eq snmptrap log-input
R5(config-ext-nacl)#deny udp any any eq syslog log-input
R5(config-ext-nacl)#permit tcp any any eq www
R5(config-ext-nacl)#deny ip any any log-input
R5(config-ext-nacl)#exit

Note: Permit commands would be configured to allow applicable outbound traffic. The example above is allowing web traffic.

Step 2: Configure the external interfaces with the outbound ACL.

R1(config)#int g0/2
R1(config-if)#ip access-group EXTERNAL_ACL_OUTBOUND out

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_XE_Switch_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001097, Rule-ID|SV-216677r531086_rule, STIG-ID|CISC-RT-000390, STIG-Legacy|SV-106065, STIG-Legacy|V-96927, Vuln-ID|V-216677

Plugin: Cisco

Control ID: 1bf3337328bbc20a6339244467eb395c87e03434ca369541ac71c88c5c2b4aa5