CISC-RT-000450 - The Cisco switch must be configured to only permit management traffic that ingresses and egresses the out-of-band management (OOBM) interface.

Information

The OOBM access switch will connect to the management interface of the managed network elements. The management interface can be a true OOBM interface or a standard interface functioning as the management interface. In either case, the management interface of the managed network element will be directly connected to the OOBM network.

An OOBM interface does not forward transit traffic, thereby providing complete separation of production and management traffic. Since all management traffic is immediately forwarded into the management network, it is not exposed to possible tampering. The separation also ensures that congestion or failures in the managed network do not affect the management of the device. If the device does not have an OOBM port, the interface functioning as the management interface must be configured so that management traffic does not leak into the managed network and that production traffic does not leak into the management network.

Solution

If the management interface is not a dedicated OOBM interface, it must be configured with both an ingress and egress ACL.

Step 1: Configure an ingress ACL a shown in the example below:

SW1(config)#ip access-list INGRESS_MANAGEMENT_ACL
SW1(config-acl)# permit tcp any host 10.11.1.22 eq tacacs
SW1(config-acl)# permit tcp any host 10.11.1.22 eq 22
SW1(config-acl)# permit udp any host 10.11.1.22 eq snmp
SW1(config-acl)# permit udp any host 10.11.1.22 eq snmptrap
SW1(config-acl)# permit udp any host 10.11.1.22 eq ntp
SW1(config-acl)# permit icmp any host 10.11.1.22
SW1(config-acl)# deny ip any any log
SW1(config-acl)# exit

Step 2: Configure an egress ACL a shown in the example below:

SW1(config)# ip access-list EGRESS_MANAGEMENT_ACL
SW1(config-acl)# deny ip any any log
SW1(config-acl)# exit

Step 3: Apply the ACLs to the OOBM interfaces.

SW1(config)#int e2/7
SW1(config-if) ip access-group INGRESS_MANAGEMENT_ACL in
SW1(config-if) ip access-group EGRESS_MANAGEMENT_ACL out

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_NX-OS_Switch_Y23M10_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-7a., CAT|II, CCI|CCI-001097, Rule-ID|SV-221100r622190_rule, STIG-ID|CISC-RT-000450, STIG-Legacy|SV-111019, STIG-Legacy|V-101915, Vuln-ID|V-221100

Plugin: Cisco

Control ID: 3bef7da4fa3c71c4899c15465c4c76b99832bfb8ad99dd2f64b8b4ebd33834a8