ARST-RT-000680 - The Arista Multicast Source Discovery Protocol (MSDP) router must be configured to only accept MSDP packets from known MSDP peers.

Information

MSDP peering with customer network routers presents additional risks to the DISN Core, whether from a rogue or misconfigured MSDP-enabled router. To guard against an attack from malicious MSDP traffic, the receive path or interface filter for all MSDP-enabled RP routers must be configured to only accept MSDP packets from known MSDP peers.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Ensure the receive path or interface filter for all Arista MSDP routers only accepts MSDP packets from known MSDP peers.

Step 1: Configure the MSDP peers.

LEAF-1A(config)#router msdp
LEAF-1A(config-router-msdp)# peer 10.11.12.2
LEAF-1A(config-router-msdp)# peer 10.22.12.2

Step 2: Configure the access-list inbound on MSDP peering interfaces. MSDP uses TCP port 639.

LEAF-1A(config-router-msdp-peer-10.22.12.2)#ip access-list MSDP_FILTER
LEAF-1A(config-acl-MSDP_FILTER)# 10 permit tcp host 10.1.12.2 host 10.11.17.9 eq 639
LEAF-1A(config-acl-MSDP_FILTER)# 20 permit udp host 10.1.12.2 host 10.11.17.9 eq 500
LEAF-1A(config-acl-MSDP_FILTER)# 30 permit udp 10.11.17.9 eq 500 host 10.1.12.2
LEAF-1A(config-acl-MSDP_FILTER)# 40 deny ip any any log

Step 3: Apply the ACL on the interface.

LEAF-1A(config-acl-MSDP_FILTER)#interface ethernet 3
LEAF-1A(config-if-Et3)# ip access-group MSDP_FILTER in

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Arista_MLS_EOS_4-2x_Y23M02_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-7(11), CAT|II, CCI|CCI-002403, Rule-ID|SV-256047r882483_rule, STIG-ID|ARST-RT-000680, Vuln-ID|V-256047

Plugin: Arista

Control ID: 2b265410cca18e67ad552ef8e99da5741ac278f61f2cc7bdc288bfe0a8818f66