What is happening in the network?

The security administrator of ABC needs to permit Internet traffic in the host 10.0.0.2 and UDP traffic in the host 10.0.0.3. Also he needs to permit all FTP traffic to the rest of the network and deny all other traffic. After he applied his ACL configuration in the router nobody can access to the ftp and the permitted hosts cannot access to the Internet. According to the next configuration what is happening in the network? access-list 102 deny tcp any any access-list 104 permit udp host 10.0.0.3 any access-list 110 permit tcp host 10.0.0.2 eq www any access-list 108 permit tcp any eq ftp any
A. The ACL 110 needs to be changed to port 80
B. The ACL for FTP must be before the ACL 110
C. The first ACL is denying all TCP traffic and the other ACLs are being ignored by the router D. The ACL 104 needs to be first because is UDP

EC-Council Certified Ethical Hacker v11

Free dumps for 312-50v11 in Printable PDF format.

High quality PDF and software. VALID exam to help you pass.

Download Printable PDF. VALID exam to help you PASS.

3 thoughts on “What is happening in the network?

  1. Here’s the same question, formatted:

    The security administrator of ABC needs to permit Internet traffic in the host 10.0.0.2 and UDP traffic in the host 10.0.0.3. Also he needs to permit all FTP traffic to the rest of the network and deny all other traffic. After he applied his ACL configuration in the router nobody can access to the ftp and the permitted hosts cannot access to the Internet. According to the next configuration what is happening in the network?

    access-list 102 deny tcp any any
    access-list 104 permit udp host 10.0.0.3 any
    access-list 110 permit tcp host 10.0.0.2 eq www any
    access-list 108 permit tcp any eq ftp any

    A. The ACL 110 needs to be changed to port 80
    B. The ACL for FTP must be before the ACL 110
    C. The first ACL is denying all TCP traffic and the other ACLs are being ignored by the router
    D. The ACL 104 needs to be first because is UDP

  2. C. The first ACL is denying all TCP traffic and the other ACLs are being ignored by the router

  3. Missing new lines are a pain. If you can see there is a “deny tcp any” so that’s why C is correct and all traffic is Denied.

Leave a Reply

Your email address will not be published. Required fields are marked *


The reCAPTCHA verification period has expired. Please reload the page.