UCF STIG Viewer Logo

The Cisco switch must be configured to use encryption for routing protocol authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220989 CISC-RT-000040 SV-220989r894624_rule Medium
Description
A rogue switch could send a fictitious routing update to convince a site's perimeter switch to send traffic to an incorrect or even a rogue destination. This diverted traffic could be analyzed to learn confidential information about the site's network or used to disrupt the network's ability to communicate with other networks. This is known as a "traffic attraction attack" and is prevented by configuring neighbor switch authentication for routing updates. However, using clear-text authentication provides little benefit since an attacker can intercept traffic and view the authentication key. This would allow the attacker to use the authentication key in an attack. This requirement applies to all IPv4 and IPv6 protocols that are used to exchange routing or packet forwarding information; this includes all Interior Gateway Protocols (such as OSPF, EIGRP, and IS-IS) and Exterior Gateway Protocols (such as BGP), MPLS-related protocols (such as LDP), and multicast-related protocols.
STIG Date
Cisco IOS XE Switch RTR Security Technical Implementation Guide 2023-02-28

Details

Check Text ( C-22704r894622_chk )
Review the switch configuration. For every routing protocol that affects the routing or forwarding tables, verify that the switch is encrypting the authentication key as shown in the examples below:

BGP Example:

key chain tcp
key
send-id
recv-id
cryptographic-algorithm hmac-sha-1
key-string
accept-lifetime 00:00:00 Jan 1 2022 duration 180
send-lifetime 00:00:00 Jan 1 2022 duration 180
!
!
router bgp
no synchronization
bgp log-neighbor-changes
neighbor x.x.x.x remote-as
neighbor x.x.x.x ao

Note: BGP uses key chains and TCP-AO to replace MD5.

EIGRP Example:

interface GigabitEthernet1/0
no switchport
ip address x.x.x.x 255.255.255.0
ip authentication mode eigrp 1 md5
ip authentication key-chain eigrp 1 EIGRP_KEY_CHAIN

IS-IS Example:

interface GigabitEthernet1/0
no switchport
ip address x.x.x.x 255.255.255.0
ip router isis
isis authentication mode md5
isis authentication key-chain ISIS_KEY_CHAIN

OSPF Example:

key chain OSPF_KEY_CHAIN
key 1
key-string xxxxxxx
cryptographic-algorithm hmac-sha-256



interface GigabitEthernet0/1
ip address x.x.x.x 255.255.255.0
ip ospf authentication key-chain OSPF_KEY_CHAIN
RIP Example:

interface GigabitEthernet1/0
no switchport
ip rip authentication mode md5
ip rip authentication key-chain RIP_KEY_CHAIN

If the routing protocol is not encrypting the authentication key, this is a finding.
Fix Text (F-22693r894623_fix)
Configure all routing protocol authentications to encrypt the authentication key.

BGP Example:

Step 1: Configure a keychain for TCP-AO.

key chain tcp
key
send-id
recv-id
cryptographic-algorithm hmac-sha-1
key-string
accept-lifetime 00:00:00 Jan 1 2022 duration 180
send-lifetime 00:00:00 Jan 1 2022 duration 180
!

Step 2: Configure BGP autonomous system.

router bgp
no synchronization
bgp log-neighbor-changes
neighbor x.x.x.x remote-as
neighbor x.x.x.x ao

EIGRP Example:

SW2(config)#int g0/1
SW2(config-if)#ip authentication mode eigrp 1 md5
SW2(config-if)#ip authentication key-chain eigrp 1 EIGRP_KEY_CHAIN

IS-IS Example:

SW1(config)#int g0/1
SW1(config-if)#isis authentication mode md5
SW1(config-if)#isis authentication key-chain ISIS_KEY_CHAIN

OSPF Example:

SW1(config)#key chain OSPF_KEY_CHAIN
SW1(config-keychain)#key 1
SW1(config-keychain-key)#key-string xxxxxx
SW1(config-keychain-key)#cryptographic-algorithm hmac-sha-256
SW1(config-keychain-key)#exit
SW1(config-keychain-key)#end
SW1(config)#interface GigabitEthernet0/2
SW1(config-if)#ip ospf authentication key-chain OSPF_KEY_CHAIN

RIP Example:

SW2(config)#int g1/0
SW2(config-if)#ip rip authentication mode md5
SW2(config-if)#ip rip authentication key-chain RIP_KEY_CHAIN