CISC-RT-000270 - The Cisco perimeter switch must be configured to block inbound packets with source Bogon IP address prefixes - deny 192.0.0.0

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Packets with Bogon IP source addresses should never be allowed to traverse the IP core. Bogon IP networks are RFC1918 addresses or address blocks that have never been assigned by the IANA or have been reserved.

Solution

Configure the perimeter to block inbound packets with Bogon source addresses.

Step 1: Configure an ACL containing the current Bogon prefixes as shown below:

SW1(config)# ip access-list EXTERNAL_ACL
SW1(config-acl)# deny ip 0.0.0.0 0.255.255.255 any log
SW1(config-acl)# deny ip 10.0.0.0 0.255.255.255 any log
SW1(config-acl)# deny ip 100.64.0.0 0.63.255.255 any log
SW1(config-acl)# deny ip 127.0.0.0 0.255.255.255 any log
SW1(config-acl)# deny ip 169.254.0.0 0.0.255.255 any log
SW1(config-acl)# deny ip 172.16.0.0 0.15.255.255 any log
SW1(config-acl)# deny ip 192.0.0.0 0.0.0.255 any log
SW1(config-acl)# deny ip 192.0.2.0 0.0.0.255 any log
SW1(config-acl)# deny ip 192.168.0.0 0.0.255.255 any log
SW1(config-acl)# deny ip 198.18.0.0 0.1.255.255 any log
SW1(config-acl)# deny ip 198.51.100.0 0.0.0.255 any log
SW1(config-acl)# deny ip 203.0.113.0 0.0.0.255 any log
SW1(config-acl)# deny ip 224.0.0.0 31.255.255.255 any log
SW1(config-acl)# deny ip 240.0.0.0 31.255.255.255 any log
SW1(config-acl)# permit tcp any any established
SW1(config-acl)# permit ...
...
...
...
SW1(config-acl)# deny ip any any log
SW1(config-acl)# end

Step 2: Apply the ACL inbound on all external interfaces.

SW1(config)#int e2/2
SW1(config-if)# ip access-group EXTERNAL_ACL in
SW1(config-if)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_NX-OS_Switch_Y21M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002403, Rule-ID|SV-221090r622190_rule, STIG-ID|CISC-RT-000270, STIG-Legacy|SV-110999, STIG-Legacy|V-101895, Vuln-ID|V-221090

Plugin: Cisco

Control ID: 7e3ee46368e41ae2e177cf2bb560749819e271bb68ac3c007d2b8a43d1567656