CISC-RT-000320 - The Cisco perimeter switch must be configured to filter traffic destined to the enclave in accordance with the guidelines contained in DoD Instruction 8551.1.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Vulnerability assessments must be reviewed by the System Administrator, and protocols must be approved by the Information Assurance (IA) staff before entering the enclave.

ACLs are the first line of defense in a layered security approach. They permit authorized packets and deny unauthorized packets based on port or service type. They enhance the posture of the network by not allowing packets to reach a potential target within the security domain. The lists provided are highly susceptible ports and services that should be blocked or limited as much as possible without adversely affecting customer requirements. Auditing packets attempting to penetrate the network that are stopped by an ACL will allow network administrators to broaden their protective ring and more tightly define the scope of operation.

If the perimeter is in a Deny-by-Default posture and what is allowed through the filter is in accordance with DoD Instruction 8551.1, and if the permit rule is explicitly defined with explicit ports and protocols allowed, then all requirements related to PPS being blocked would be satisfied.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the switch to use an inbound ACL on all external interfaces as shown in the example below to restrict traffic in accordance with the guidelines contained in DOD Instruction 8551.1.

SW2(config)# ip access-list EXTERNAL_ACL
SW2(config-acl)# permit tcp any any established
SW2(config-acl)# permit tcp x.11.1.1/32 eq bgp x.11.1.2/32
SW2(config-acl)# permit tcp x.11.1.1/32 x.11.1.2/32 eq bgp
SW2(config-acl)# permit icmp x.11.1.1/32 x.11.1.2/32 echo
SW2(config-acl)# permit icmp x.11.1.1/32 x.11.1.2/32 echo-reply
SW2(config-acl)# permit tcp any x.11.2.3/32 eq www
...
... < must be in accordance with DoD Instruction 8551.1>
...
SW2(config-acl)# deny ip any any log
SW2(config-acl)# exit
SW1(config)#int e2/2
SW1(config-if)# ip access-group EXTERNAL_ACL in
SW1(config-if)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_NX-OS_Switch_Y21M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001097, Rule-ID|SV-221092r622190_rule, STIG-ID|CISC-RT-000320, STIG-Legacy|SV-111003, STIG-Legacy|V-101899, Vuln-ID|V-221092

Plugin: Cisco

Control ID: 9ad00381038b2a6f5fa6a830c9a1b5c3b5bcb8754dd1c06ae14d4017b6aadd49