CISC-RT-000260 - The Cisco perimeter switch must be configured to only allow incoming communications from authorized sources to be routed to authorized destinations.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Unrestricted traffic may contain malicious traffic that poses a threat to an enclave or to other connected networks. Additionally, unrestricted traffic may transit a network, which uses bandwidth and other resources.

Traffic can be restricted directly by an access control list (ACL), which is a firewall function, or by Policy Routing. Policy Routing is a technique used to make routing decisions based on a number of different criteria other than just the destination network, including source or destination network, source or destination address, source or destination port, protocol, packet size, and packet classification. This overrides the switch's normal routing procedures used to control the specific paths of network traffic. It is normally used for traffic engineering but can also be used to meet security requirements; for example, traffic that is not allowed can be routed to the Null0 or discard interface. Policy Routing can also be used to control which prefixes appear in the routing table.

This requirement is intended to allow network administrators the flexibility to use whatever technique is most effective.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the switch to allow only incoming communications from authorized sources to be routed to authorized destinations.

SW1(config)#ip access-list extended FILTER_PERIMETER
SW1(config-ext-nacl)#permit tcp any any established
...
...
...
SW1(config-ext-nacl)#permit udp host x.12.1.9 host x.12.1.21 eq ntp
SW1(config-ext-nacl)#deny ip any any log-input
SW1(config-ext-nacl)#end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_XE_Switch_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002403, Rule-ID|SV-221009r622190_rule, STIG-ID|CISC-RT-000260, STIG-Legacy|SV-110839, STIG-Legacy|V-101735, Vuln-ID|V-221009

Plugin: Cisco

Control ID: d78bb705969f1cacb94c7878ae4437bcd72b8d2b47ba1937b0813e0869923c2c