Security Basics mailing list archives

Cisco ACL Question


From: noconflic <nocon () texas-shooters com>
Date: Tue, 10 Jun 2003 17:48:40 -0500

Hello, 

   I have a question about the following inbound Cisco ACL entry...

      access-list 100 permit udp any X.X.X.0 0.0.0.255 gt 1023

 From what i understand so far is that this entry is required for normal 
outbound ftp,tftp,dns, and traceroute traffic. It has been suggested that 
one should specificly add deny rules for common UDP ports above that range. 
My question, I am looking for suggestions to make that more restrictive ? 
What problems would there be with other hosts on the LAN if the entry was 
removed ?

Thanks, 

-CH 

---------------------------------------------------------------------------
Evaluating SSL VPNs' Consider NEOTERIS, chosen as leader by top analysts!
The Gartner Group just put Neoteris in the top of its Magic Quadrant,
while InStat has confirmed Neoteris as the leader in marketshare.
     
Find out why, and see how you can get plug-n-play secure remote access in
about an hour, with no client, server changes, or ongoing maintenance.
          
Visit us at: http://www.neoteris.com/promos/sf-6-9.htm
----------------------------------------------------------------------------


Current thread: