UCF STIG Viewer Logo

The router must enable neighbor router authentication for control plane protocols.


Overview

Finding ID Version Rule ID IA Controls Severity
V-55757 SRG-NET-000025-RTR-000020 SV-70011r1_rule Medium
Description
A rogue router could send a fictitious routing update to convince a site's perimeter router to send traffic to an incorrect or even a rogue destination. This diverted traffic could be analyzed to learn confidential information about the site's network, or merely used to disrupt the network's ability to communicate with other networks. This is known as a "traffic attraction attack" and is prevented by configuring neighbor router authentication for routing updates. This requirement applies to all IPv4 and IPv6 protocols that are used to exchange routing or packet forwarding information; this includes all Interior Gateway Protocols (such as OSPF, EIGRP, and IS-IS) and Exterior Gateway Protocols (such as BGP), MPLS-related protocols (such as LDP), and Multicast-related protocols.
STIG Date
Router Security Requirements Guide 2016-07-01

Details

Check Text ( C-56323r1_chk )
Review the router configuration; for every protocol that affects the routing or forwarding tables (where information is exchanged between neighbors), verify that neighbor router authentication is enabled.

If authentication is not enabled, this is a finding.
Fix Text (F-60627r1_fix)
Configure authentication to be enabled for every protocol that affects the routing or forwarding tables.