CISC-RT-000330 - The Cisco perimeter switch must be configured to filter ingress traffic at the external interface on an inbound direction.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Access lists are used to separate data traffic into that which it will route (permitted packets) and that which it will not route (denied packets). Secure configuration of switches makes use of access lists for restricting access to services on the switch itself as well as for filtering traffic passing through the switch.

Inbound versus Outbound: It should be noted that some operating systems default access lists are applied to the outbound queue. The more secure solution is to apply the access list to the inbound queue for three reasons:

- The switch can protect itself before damage is inflicted.
- The input port is still known and can be filtered upon.
- It is more efficient to filter packets before routing them.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the switch to use an inbound ACL on all external interfaces as shown in the example below:

SW1(config)#int g0/2
SW1(config-if)#ip access-group EXTERNAL_ACL_INBOUND in

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_XE_Switch_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001097, Rule-ID|SV-221013r622190_rule, STIG-ID|CISC-RT-000330, STIG-Legacy|SV-110847, STIG-Legacy|V-101743, Vuln-ID|V-221013

Plugin: Cisco

Control ID: 41c75e42dbeb2a97ac8c128d19359f5bc9b778ea67a1d9302872817f2903268a