Check: RCKS-RTR-000370
RUCKUS ICX Router STIG:
RCKS-RTR-000370
(in version v1 r1)
Title
The RUCKUS ICX perimeter router must be configured to deny network traffic by default and allow network traffic by exception. (Cat I impact)
Discussion
A deny-all, permit-by-exception network communications traffic policy ensures that only connections that are essential and approved are allowed. This requirement applies to both inbound and outbound network communications traffic. All inbound and outbound traffic must be denied by default. Firewalls and perimeter routers should only allow traffic through that is explicitly permitted. The initial defense for the internal network is to block any traffic at the perimeter that is attempting to make a connection to a host residing on the internal network. In addition, allowing unknown or undesirable outbound traffic by the firewall or router will establish a state that will permit the return of this undesirable traffic inbound.
Check Content
Confirm that external interfaces are configured with ACLs that permit traffic by exception. ip access-list extended EXT-ACL sequence 10 permit sshow host x.x.x.x host y.y.y.y log sequence 20 permit ip x.x.x.0 0.0.0.255 any sequence 30 deny ip any any log interface ethernet x/x/x ip access-group EXT-ACL in logging enable If the ACL or filter is not configured to allow specific ports and protocols and deny all other traffic, this is a finding. If the filter is not configured inbound on all external interfaces, this is a finding.
Fix Text
Apply ACL configuration to apply desired traffic restrictions: ip access-list extended EXT-ACL sequence 10 permit sshow host x.x.x.x host y.y.y.y log sequence 20 permit ip x.x.x.0 0.0.0.255 any sequence 30 deny ip any any log interface ethernet x/x/x ip access-group EXT-ACL in logging enable
Additional Identifiers
Rule ID: SV-273604r1110881_rule
Vulnerability ID: V-273604
Group Title: SRG-NET-000202-RTR-000001
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-001109 |
Deny network communications traffic by default and allow network communications traffic by exception at managed interfaces; and/or for organization-defined systems. |
Controls
Number | Title |
---|---|
SC-7(5) |
Deny by Default / Allow by Exception |