UCF STIG Viewer Logo

Network devices must have TCP Keep-Alives enabled for TCP sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-5615 NET0724 SV-5615r3_rule Low
Description
Idle TCP sessions can be susceptible to unauthorized access and hijacking attacks. By default, routers do not continually test whether a previously connected TCP endpoint is still reachable. If one end of a TCP connection idles out or terminates abnormally, the opposite end of the connection may still believe the session is available. These "orphaned" sessions use up valuable router resources and can also be hijacked by an attacker. To mitigate this risk, routers must be configured to send periodic keepalive messages to check that the remote end of a session is still connected. If the remote device fails to respond to the keepalive message, the sending router will clear the connection and free resources allocated to the session.
STIG Date
IPSec VPN Gateway Security Technical Implementation Guide 2018-11-27

Details

Check Text ( C-3559r7_chk )
Review the device configuration to verify the "service tcp-keepalives-in" command is configured.

If TCP Keep-Alives are not enabled, this is a finding.
Fix Text (F-5526r7_fix)
Configure the device to enable TCP Keep-Alives.