UCF STIG Viewer Logo

The Cisco perimeter switch must be configured to filter ingress traffic at the external interface on an inbound direction.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221093 CISC-RT-000330 SV-221093r622190_rule Medium
Description
Access lists are used to separate data traffic into that which it will route (permitted packets) and that which it will not route (denied packets). Secure configuration of switches makes use of access lists for restricting access to services on the switch itself as well as for filtering traffic passing through the switch. Inbound versus Outbound: It should be noted that some operating systems default access lists are applied to the outbound queue. The more secure solution is to apply the access list to the inbound queue for three reasons: - The switch can protect itself before damage is inflicted. - The input port is still known and can be filtered upon. - It is more efficient to filter packets before routing them.
STIG Date
Cisco NX-OS Switch RTR Security Technical Implementation Guide 2021-03-29

Details

Check Text ( C-22808r409768_chk )
Review the switch configuration to verify that an inbound ACL is configured on all external interfaces as shown in the example below:

interface Ethernet2/2
description link to DISN
no switchport
ip access-group EXTERNAL_ACL in

If the switch is not configured to filter traffic entering the network at all external interfaces in an inbound direction, this is a finding.
Fix Text (F-22797r409769_fix)
Configure the switch to use an inbound ACL on all external interfaces as shown in the example below:

SW1(config)#int e2/2
SW1(config-if)# ip access-group EXTERNAL_ACL in
SW1(config-if)# end