UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The Cisco switch must be configured to enforce a Quality-of-Service (QoS) policy to limit the effects of packet flooding denial-of-service (DoS) attacks.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221052 CISC-RT-000780 SV-221052r622190_rule Medium
Description
DoS is a condition when a resource is not available for legitimate users. Packet flooding distributed denial-of-service (DDoS) attacks are referred to as volumetric attacks and have the objective of overloading a network or circuit to deny or seriously degrade performance, which denies access to the services that normally traverse the network or circuit. Volumetric attacks have become relatively easy to launch using readily available tools such as Low Orbit Ion Cannon or botnets. Measures to mitigate the effects of a successful volumetric attack must be taken to ensure that sufficient capacity is available for mission-critical traffic. Managing capacity may include, for example, establishing selected network usage priorities or quotas and enforcing them using rate limiting, Quality of Service (QoS), or other resource reservation control methods. These measures may also mitigate the effects of sudden decreases in network capacity that are the result of accidental or intentional physical damage to telecommunications facilities (such as cable cuts or weather-related outages).
STIG Date
Cisco IOS-XE Switch RTR Security Technical Implementation Guide 2021-03-26

Details

Check Text ( C-22767r408950_chk )
Review the switch configuration to determine if it is configured to enforce a QoS policy to limit the effects of packet flooding DoS attacks.

Step 1: Verify that a class map has been configured for the Scavenger class as shown in the example below:

class-map match-all SCAVENGER
match ip dscp cs1

Step 2: Verify that the policy map includes the SCAVENGER class with low priority as shown in the example below:

policy-map QOS_POLICY
class CONTROL_PLANE
priority percent 10
class C2_VOICE
priority percent 10
class VOICE
priority percent 15
class VIDEO
bandwidth percent 25
class PREFERRED_DATA
bandwidth percent 25
class SCAVENGER
bandwidth percent 5
class class-default
bandwidth percent 10

Note: Traffic out of profile must be marked at the customer access layer or CE egress edge.

If the switch is not configured to enforce a QoS policy to limit the effects of packet flooding DoS attacks, this is a finding.
Fix Text (F-22756r408951_fix)
Step 1: Configure a class map for the SCAVENGER class.

SW1(config)#class-map match-all SCAVENGER
SW1(config-cmap)#match ip dscp cs1

Step 2: Add the SCAVENGER class to the policy map as shown in the example below:

SW1(config)#policy-map QOS_POLICY
SW1(config-pmap-c)#no class class-default
SW1(config-pmap)#class SCAVENGER
SW1(config-pmap-c)#bandwidth percent 5
SW1(config-pmap-c)#class class-default
SW1(config-pmap-c)#bandwidth percent 10
SW1(config-pmap-c)#end