UCF STIG Viewer Logo

The router must protect the authenticity of communications sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000230-RTR-000111 SRG-NET-000230-RTR-000111 SRG-NET-000230-RTR-000111_rule High
Description
Peering neighbors must have a level of trust with each other since information sharing is used to provide network services, connectivity, and optimized routing. Corrupted or erroneous information shared between network elements can disrupt network operations by creating non-optimized forwarding of traffic and network outages. Identifying source and destination addresses for information flows within the network allows forensic reconstruction of events when required, and increases policy compliance by attributing policy violations to specific individuals. Means to enforce this enhancement include ensuring the network element authenticates the source involved in sending the information.
STIG Date
Router Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000230-RTR-000111_chk )
Verify the application uses session authentication mechanisms (e.g., error checking, source and destination verification, and session identification).

If mechanisms are not providing protection for the authenticity of communications sessions between the router and other network elements, this is a finding.
Fix Text (F-SRG-NET-000230-RTR-000111_fix)
Configure the router to require session authentication mechanisms (e.g., error checking, source and destination verification, and session identification) when communicating.