CISC-L2-000040 - The Cisco switch must manage excess bandwidth to limit the effects of packet flooding types of denial of service (DoS) attacks.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Denial of service is a condition when a resource is not available for legitimate users. Packet flooding DDoS attacks are referred to as volumetric attacks and have the objective of overloading a network or circuit to deny or seriously degrade performance, which denies access to the services that normally traverse the network or circuit. Volumetric attacks have become relatively easy to launch by using readily available tools such as Low Orbit Ion Cannon or by using botnets.

Measures to mitigate the effects of a successful volumetric attack must be taken to ensure that sufficient capacity is available for mission-critical traffic. Managing capacity may include, for example, establishing selected network usage priorities or quotas and enforcing them using rate limiting, Quality of Service (QoS), or other resource reservation control methods. These measures may also mitigate the effects of sudden decreases in network capacity that are the result of accidental or intentional physical damage to telecommunications facilities (such as cable cuts or weather-related outages).

Solution

Step 1: Configure class-maps to match on DSCP values as shown in the configuration example below:

SW1(config-cmap)#class-map match-all C2_VOICE
SW1(config-cmap)# match ip dscp 47
SW1(config-cmap)#class-map match-all VOICE
SW1(config-cmap)# match ip dscp ef
SW1(config-cmap)#class-map match-all VIDEO
SW1(config-cmap)# match ip dscp af41
SW1(config)#class-map match-all PREFERRED_DATA
SW1(config-cmap)# match ip dscp af33
SW1(config-cmap)#exit

Step 2: Configure a policy map to be applied to the core-layer-facing interface that reserves the bandwidth for each traffic type as shown in the example below:

SW1(config)#policy-map QOS_POLICY_SWITCHPORT
SW1(config-pmap-c)#class C2_VOICE
SW1(config-pmap-c)# priority level 1 10
SW1(config-pmap-c)#class VOICE
SW1(config-pmap-c)# priority level 2 15
SW1(config-pmap-c)#class VIDEO
SW1(config-pmap-c)#bandwidth percent 25
SW1(config-pmap-c)#class PREFERRED_DATA
SW1(config-pmap-c)#bandwidth percent 25
SW1(config-pmap-c)#class class-default
SW1(config-pmap-c)#bandwidth percent 25
SW1(config-pmap-c)#exit
SW1(config-pmap)#exit

Step 3: Apply the output service policy to the core-layer-facing interface as shown in the configuration example below:

SW1(config)#int g1/1
SW1(config-if)#service-policy output QOS_POLICY_SWITCHPORT
SW1(config-if)#exit
SW1(config)#int g1/2
SW1(config-if)#service-policy output QOS_POLICY_SWITCHPORT
SW1(config-if)#exit
SW1(config)#int g1/3
SW1(config-if)#service-policy output QOS_POLICY_SWITCHPORT
SW1(config-if)#end.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_XE_Switch_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001095, Rule-ID|SV-220651r539671_rule, STIG-ID|CISC-L2-000040, STIG-Legacy|SV-110273, STIG-Legacy|V-101169, Vuln-ID|V-220651

Plugin: Cisco

Control ID: 71497635cd79f50876bb52cd5f4039f8a63e647c4ae54e39bd01d2152df5f745