CISC-RT-000240 - The Cisco perimeter switch must be configured to deny network traffic by default and allow network traffic by exception - access-group in

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A deny-all, permit-by-exception network communications traffic policy ensures that only connections that are essential and approved are allowed.

This requirement applies to both inbound and outbound network communications traffic. All inbound and outbound traffic must be denied by default. Firewalls and perimeter switches should only allow traffic through that is explicitly permitted. The initial defense for the internal network is to block any traffic at the perimeter that is attempting to make a connection to a host residing on the internal network. In addition, allowing unknown or undesirable outbound traffic by the firewall or switch will establish a state that will permit the return of this undesirable traffic inbound.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Step 1: Configure an inbound ACL to deny all other traffic by default as shown in the example below:

SW1(config)# ip access-list EXTERNAL_ACL
SW1(config-acl)# permit tcp host x.11.1.1 eq bgp host x.11.1.2
SW1(config-acl)# permit tcp host x.11.1.1 host x.11.1.2 eq bgp
SW1(config-acl)# permit icmp host x.11.1.1 host x.11.1.2 echo
SW1(config-acl)# permit icmp host x.11.1.1 host x.11.1.2 echo-reply
SW1(config-acl)# permit tcp any x.11.2.3/32 eq www
SW1(config-acl)# permit ...
...
...
...
SW1(config-acl)# deny ip any any log

Step 2: Apply the ingress filter to all external interfaces.

SW1(config)#int e1/2
SW1(config-if)#ip access-group EXTERNAL_ACL in

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_NX-OS_Switch_Y21M10_STIG.zip

Item Details

References: CAT|I, CCI|CCI-001109, Rule-ID|SV-221087r622190_rule, STIG-ID|CISC-RT-000240, STIG-Legacy|SV-110993, STIG-Legacy|V-101889, Vuln-ID|V-221087

Plugin: Cisco

Control ID: d3ef4c6e3870f689dd6b9f2fbfceecc17b78b56369fdab37b7b79abcb4976a57