UCF STIG Viewer Logo

The Cisco Multicast Source Discovery Protocol (MSDP) switch must be configured to authenticate all received MSDP packets.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221143 CISC-RT-000910 SV-221143r856632_rule Medium
Description
MSDP peering with customer network switches presents additional risks to the core, whether from a rogue or misconfigured MSDP-enabled switch. MSDP password authentication is used to validate each segment sent on the TCP connection between MSDP peers, protecting the MSDP session against the threat of spoofed packets being injected into the TCP connection stream.
STIG Date
Cisco NX OS Switch RTR Security Technical Implementation Guide 2023-05-30

Details

Check Text ( C-22858r409918_chk )
Review the switch configuration to determine if received MSDP packets are authenticated.

ip msdp peer x.1.28.2 remote-as nn
ip msdp password peer x.1.28.2 xxxxxxxxxxxx

ip msdp peer x.1.28.2 connect-source Ethernet2/3 remote-as 8
ip msdp password x.1.28.2 3 3ec66c90c104ad13

If the switch does not require MSDP authentication, this is a finding.
Fix Text (F-22847r409919_fix)
Configure the switch to authenticate MSDP messages as shown in the following example:

SW1(config)# ip msdp password x.1.28.2 xxxxxxxxxxxx