CISC-RT-000020 - The Cisco switch must be configured to implement message authentication for all control plane protocols - is-is

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A rogue switch could send a fictitious routing update to convince a site's perimeter switch to send traffic to an incorrect or even a rogue destination. This diverted traffic could be analyzed to learn confidential information about the site's network, or used to disrupt the network's ability to communicate with other networks. This is known as a 'traffic attraction attack' and is prevented by configuring neighbor switch authentication for routing updates.

This requirement applies to all IPv4 and IPv6 protocols that are used to exchange routing or packet forwarding information; this includes all Interior Gateway Protocols (such as OSPF, EIGRP, and IS-IS) and Exterior Gateway Protocols (such as BGP), MPLS-related protocols (such as LDP), and multicast-related protocols.

Solution

Configure authentication to be enabled for every protocol that affects the routing or forwarding tables. The example configuration commands below enables OSPF, EIGRP, IS-IS, and BGP authentication.

BGP Example:

SW1(config)#router bgp nn
SW1(config-switch)#neighbor x.x.x.x password xxxxxx

EIGRP Example:

SW1(config)#key chain EIGRP_KEY
SW1(config-keychain)#key 1
SW1(config-keychain-key)#key-string xxxxx
SW1(config-keychain-key)#exit
SW1(config-keychain)#exit
SW1(config)#int g0/0
SW1(config-if)#ip authentication mode eigrp 1 md5
SW1(config-if)#ip authentication key-chain eigrp 1 EIGRP_KEY
SW1(config-if)#end

IS-IS Example:

SW1(config)#int g0/0
SW1(config-if)#isis password xxxxxx

OSPF Example:

SW1(config)#int g0/0
SW1(config-if)#ip ospf authentication-key xxxxx
SW1(config-if)#end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_XE_Switch_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, CCI|CCI-002205, Rule-ID|SV-220987r622190_rule, STIG-ID|CISC-RT-000020, STIG-Legacy|SV-110795, STIG-Legacy|V-101691, Vuln-ID|V-220987

Plugin: Cisco

Control ID: acc6ef832d8f92bfac36b1477a6b7da55a1f4c3d9f35d14df10b8b7189e77262