UCF STIG Viewer Logo

The Cisco IOS XE router must only allow incoming communications from authorized sources to be routed to authorized destinations.


Overview

Finding ID Version Rule ID IA Controls Severity
V-74141 CISR-RT-000025 SV-88815r2_rule Medium
Description
Unrestricted traffic may contain malicious traffic that poses a threat to an enclave or to other connected networks. Additionally, unrestricted traffic may transit a network, which uses bandwidth and other resources. Traffic can be restricted directly by an ACL (which is a firewall function) or by Policy Routing. Policy Routing is a technique used to make routing decisions based on a number of different criteria other than just the destination network, including source or destination network, source or destination address, source or destination port, protocol, packet size, and packet classification. This overrides the router's normal routing procedures used to control the specific paths of network traffic. It is normally used for traffic engineering, but can also be used to meet security requirements; for example, traffic that is not allowed can be routed to the Null0 or discard interface. Policy Routing can also be used to control which prefixes appear in the routing table. Traffic can be restricted directly by an ACL (which is a firewall function), or by Policy Routing. This requirement is intended to allow network administrators the flexibility to use whatever technique is most effective.
STIG Date
Cisco IOS XE Release 3 RTR Security Technical Implementation Guide 2018-12-20

Details

Check Text ( C-74227r2_chk )
Review the Cisco IOS XE router configuration to determine if the router only allows incoming communications from authorized sources to be routed to authorized destinations.

The configuration should look similar to the following example:

interface GigabitEthernet 0/0/1
description NIPRNet link
ip address x.x.x.x 255.255.255.0
ip access-group Authorized_Sources_ACL in
...

ip access-list extended Authorized_Sources_ACL
deny ip 1.1.1.0 0.0.0.255 any log
...

If the Cisco IOS XE router does not restrict incoming communications to allow only authorized sources and destinations, this is a finding.
Fix Text (F-80683r2_fix)
Configure the Cisco IOS XE router to only allow incoming communications from authorized sources to be routed to authorized destinations.

The configuration would look similar to the example below:

interface GigabitEthernet 0/0/1
description NIPRNet link
ip address x.x.x.x 255.255.255.0
ip access-group Authorized_Sources_ACL in
...

ip access-list extended Authorized_Sources_ACL
deny ip 1.1.1.0 0.0.0.255 any log
...