UCF STIG Viewer Logo

The Cisco multicast edge switch must be configured to establish boundaries for administratively scoped multicast traffic.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220463 CISC-RT-000810 SV-220463r622190_rule Low
Description
If multicast traffic is forwarded beyond the intended boundary, it is possible that it can be intercepted by unauthorized or unintended personnel. Administrative scoped multicast addresses are locally assigned and are to be used exclusively by the enterprise network or enclave. Administrative scoped multicast traffic must not cross the enclave perimeter in either direction. Restricting multicast traffic makes it more difficult for a malicious user to access sensitive traffic. Admin-Local scope is encouraged for any multicast traffic within a network intended for network management, as well as for control plane traffic that must reach beyond link-local destinations.
STIG Date
Cisco IOS Switch RTR Security Technical Implementation Guide 2021-03-19

Details

Check Text ( C-22178r508464_chk )
Review the switch configuration and verify that admin-scope multicast traffic is blocked at the external edge as shown in the example below:

interface GigabitEthernet1/2
no switchport
ip address x.1.12.2 255.255.255.252
ip pim sparse-mode
ip multicast boundary MULTICAST_SCOPE



ip access-list standard MULTICAST_SCOPE
deny 239.0.0.0 0.255.255.255
permit any

If the switch is not configured to establish boundaries for administratively scoped multicast traffic, this is a finding.
Fix Text (F-22167r508465_fix)
Step 1: Configure the ACL to deny packets with multicast administratively scoped destination addresses as shown in the example below:

SW2(config)#ip access-list standard MULTICAST_SCOPE
SW2(config-std-nacl)#deny 239.0.0.0 0.255.255.255
SW2(config-std-nacl)#permit any
SW2(config-std-nacl)#exit

Step 2: Apply the multicast boundary at the appropriate interfaces as shown in the example below:

SW2(config)#int g1/2
SW2(config-if)#ip multicast boundary MULTICAST_SCOPE
SW2(config-if)#end