ARST-RT-000280 - The Arista router must be configured to authenticate all routing protocol messages using NIST-validated FIPS 198-1 message authentication code algorithm.

Information

A rogue router could send a fictitious routing update to convince a site's perimeter router to send traffic to an incorrect or even a rogue destination. This diverted traffic could be analyzed to learn confidential information about the site's network or used to disrupt the network's ability to communicate with other networks. This is known as a 'traffic attraction attack' and is prevented by configuring neighbor router authentication for routing updates. However, using clear-text authentication provides little benefit since an attacker can intercept traffic and view the authentication key. This would allow the attacker to use the authentication key in an attack.

Since MD5 is vulnerable to 'birthday' attacks and may be compromised, routing protocol authentication must use FIPS 198-1 validated algorithms and modules to encrypt the authentication key. This requirement applies to all IPv4 and IPv6 protocols that are used to exchange routing or packet forwarding information; this includes all Interior Gateway Protocols (such as OSPF, EIGRP, and IS-IS) and Exterior Gateway Protocols (such as BGP), MPLS-related protocols (such as LDP), and multicast-related protocols.

Satisfies: SRG-NET-000168-RTR-000077, SRG-NET-000168-RTR-000078

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure routing protocol authentication to use a NIST-validated FIPS 198-1 message authentication code algorithm.

OSPFv2:

router(config)#interface Eth12
router(config-int-Eth12)#ip ospf authentication message-digest
router(config-int-Eth12)#ip ospf message-digest-key 23 sha256 0 arista123

BGP:

Step 1: The Arista router must configure the system clock, which will affect the valid key for a given profile and should be used with caution.

router(config)#clock set hh:mm:ss Current time

Step 2: The Arista router must be configured for management security profile <profile_name> and keys for BGP neighbor sessions.

router(config)#management security
router(config-man-sec)#session shared-secret profile BGP-SHA
router(config-man-sec-sh-sec-profile-BGP-SHA)#secret 5 password1 2022-10-05 14:34:01 2022-12-05 14:34:01
router(config-man-sec-sh-sec-profile-BGP-SHA)#secret 10 password2 2022-12-05 14:34:01 2023-03-05 14:34:01
router(config-man-sec-sh-sec-profile-BGP-SHA)#secret 15 password3 2023-10-05 14:34:01 <not to exceed 180 days>

Step 3: The Arista router must configure the BGP Neighbor to select the profile for use in TCP AO.

router(config)#router bgp 65000
router(config-router-bgp)#neighbor 2.2.2.2 password shared-secret profile BGP-SHA1 algorithm aes-128-cmac-96
router(config-router-bgp)#exit
router(config)#write memory

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Arista_MLS_EOS_4-2x_Y23M02_STIG.zip

Item Details

Category: ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

References: 800-53|AC-4(17), 800-53|IA-7, CAT|II, CCI|CCI-000803, CCI|CCI-002205, Rule-ID|SV-256010r882372_rule, STIG-ID|ARST-RT-000280, Vuln-ID|V-256010

Plugin: Arista

Control ID: 5c109443c91a6cb30fc15f2cdbc1057b9fd4fa0261b84c2b30ddc87bcd942905