CISC-RT-000020 - The Cisco router must be configured to implement message authentication for all control plane protocols - EIGRP

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A rogue router could send a fictitious routing update to convince a site's perimeter router to send traffic to an incorrect or even a rogue destination. This diverted traffic could be analyzed to learn confidential information about the site's network or used to disrupt the network's ability to communicate with other networks. This is known as a 'traffic attraction attack' and is prevented by configuring neighbor router authentication for routing updates.

This requirement applies to all IPv4 and IPv6 protocols that are used to exchange routing or packet forwarding information. This includes BGP, RIP, OSPF, EIGRP, IS-IS and LDP.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure authentication to be enabled for every protocol that affects the routing or forwarding tables.

The example configuration commands below enables BGP, EIGRP, IS-IS, and OSPF authentication.

BGP Example

R1(config)#router bgp nn
R1(config-router)#neighbor x.x.x.x password xxxxxx

EIGRP Example

R5(config)#key chain EIGRP_KEY
R5(config-keychain)#key 1
R5(config-keychain-key)#key-string xxxxx
R5(config-keychain-key)#exit
R5(config-keychain)#exit
R5(config)#int g0/0
R5(config-if)#ip authentication mode eigrp 1 md5
R5(config-if)#ip authentication key-chain eigrp 1 EIGRP_KEY
R5(config-if)#end

IS-IS Example

R5(config)#int g0/0
R5(config-if)#isis password xxxxxx

OSPF Example

R5(config)#int g0/0
R5(config-if)#ip ospf authentication-key xxxxx
R5(config-if)#end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Router_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, CCI|CCI-002205, Rule-ID|SV-216986r538969_rule, STIG-ID|CISC-RT-000020, STIG-Legacy|SV-105643, STIG-Legacy|V-96505, Vuln-ID|V-216986

Plugin: Cisco

Control ID: 296da8141094d169c99ac15baadf93c2ccd409c9d3ab881a47b359a601402d56