UCF STIG Viewer Logo

The Cisco Multicast Source Discovery Protocol (MSDP) router must be configured to authenticate all received MSDP packets.


Overview

Finding ID Version Rule ID IA Controls Severity
V-216819 CISC-RT-000910 SV-216819r531087_rule Medium
Description
MSDP peering with customer network routers presents additional risks to the core, whether from a rogue or misconfigured MSDP-enabled router. MSDP password authentication is used to validate each segment sent on the TCP connection between MSDP peers, protecting the MSDP session against the threat of spoofed packets being injected into the TCP connection stream.
STIG Date
Cisco IOS XR Router RTR Security Technical Implementation Guide 2020-09-23

Details

Check Text ( C-18051r288831_chk )
Review the router configuration to determine if received MSDP packets are authenticated.

router msdp
peer x.14.2.1
password encrypted 094E410B1B1C
remote-as nn
!
peer x.15.3.5
password encrypted 04500A140A2F
remote-as nn
!
!

If the router does not require MSDP authentication, this is a finding.
Fix Text (F-18049r288832_fix)
Configure the router to authenticate MSDP messages as shown in the following example:

RP/0/0/CPU0:R2(config)#router msdp
RP/0/0/CPU0:R2(config-msdp)#peer x.14.2.1
RP/0/0/CPU0:R2(config-msdp-peer)#password clear xxxxxxxxxxxx
RP/0/0/CPU0:R2(config-msdp-peer)#exit
RP/0/0/CPU0:R2(config-msdp)#peer x.15.3.5
RP/0/0/CPU0:R2(config-msdp-peer)#password clear xxxxxxxxxxx
RP/0/0/CPU0:R2(config-msdp-peer)#end