CISC-RT-000020 - The Cisco switch must be configured to implement message authentication for all control plane protocols - ospf

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A rogue switch could send a fictitious routing update to convince a site's perimeter switch to send traffic to an incorrect or even a rogue destination. This diverted traffic could be analyzed to learn confidential information about the site's network, or used to disrupt the network's ability to communicate with other networks. This is known as a 'traffic attraction attack' and is prevented by configuring neighbor switch authentication for routing updates.

This requirement applies to all IPv4 and IPv6 protocols that are used to exchange routing or packet forwarding information; this includes all Interior Gateway Protocols (such as OSPF, EIGRP, and IS-IS) and Exterior Gateway Protocols (such as BGP), MPLS-related protocols (such as LDP), and multicast-related protocols.

Solution

Configure authentication to be enabled for every protocol that affects the routing or forwarding tables.

The example configuration commands below enable OSPF, EIGRP, IS-IS, and BGP authentication.

BGP Example

SW1(config)# switch bgp nn
SW1(config-router)# neighbor 10.1.12.2
SW1(config-router-neighbor)# password xxxxxxxx
SW1(config-router-neighbor)# end

EIGRP Example

Step 1: Configure the key chain.

SW1(config)# key chain EIGRP_KEY
SW1(config-keychain)# key 1
SW1(config-keychain-key)# key-string xxxxxx
SW1(config-keychain-key)# exit
SW1(config-keychain)# exit

Step 2: Apply the key chain to the EIGRP process or each neighbor.

Authentication for the EIGRP process

SW1(config)# router eigrp 1
SW1(config-router)# authentication mode md5
SW1(config-router)# authentication key-chain XXXXXX
SW1(config-router)# end

or

Authentication for the EIGRP neighbor

SW1(config)# int e2/21
SW1(config-if)# ip authentication mode eigrp 1 md5
SW1(config-if)# ip authentication key-chain eigrp 1 xxxxx
SW1(config-if)# end

Note: Interface authentication overrides process authentication.

IS-IS Example

Step 1: Configure the key chain.

SW1(config)# key chain ISIS_KEY
SW1(config-keychain)# key 1
SW1(config-keychain-key)# key-string xxxxxx
SW1(config-keychain-key)# exit
SW1(config-keychain)# exit

Step 2: Apply the key chain to each ISIS neighbor.

SW1(config)# int e2/20
SW1(config-if)# isis authentication-type md5 level-1
SW1(config-if)# isis authentication key-chain xxxxx level-1

OSPF Example

Step 1: Configure the key chain.

SW1(config)# key chain OSPF_KEY
SW1(config-keychain)# key 1
SW1(config-keychain-key)# key-string xxxxxx
SW1(config-keychain-key)# exit
SW1(config-keychain)# exit

Step 2: Apply the key chain to each OSPF neighbor.

SW1(config)# int e2/2
SW1(config-if)# ip ospf authentication
SW1(config-if)# ip ospf authentication key-chain OSPF_KEY

RIP Example

Step 1: Configure the key chain.

SW1(config)# key chain RIP_KEY
SW1(config-keychain)# key 1
SW1(config-keychain-key)# key-string xxxxxx
SW1(config-keychain-key)# exit
SW1(config-keychain)# exit

Step 2: Apply the key chain to each RIP neighbor.

SW1(config)# int e2/8
SW1(config-if)# ip rip authentication mode md5
SW1(config-if)# ip rip authentication key-chain RIP_KEY

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_NX-OS_Switch_Y21M10_STIG.zip

Item Details

Category: ACCESS CONTROL, CONFIGURATION MANAGEMENT

References: 800-53|AC-4(17), 800-53|CM-6, CAT|II, CCI|CCI-000366, CCI|CCI-002205, Rule-ID|SV-221072r622190_rule, STIG-ID|CISC-RT-000020, STIG-Legacy|SV-110963, STIG-Legacy|V-101859, Vuln-ID|V-221072

Plugin: Cisco

Control ID: 718e0507f062e71e9c80b90a6527180f5b1c843a91501f29ac185501ef84e0fa