UCF STIG Viewer Logo

The router must be configured to use encryption for routing protocol authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207124 SRG-NET-000168-RTR-000077 SV-207124r604135_rule Medium
Description
A rogue router could send a fictitious routing update to convince a site's perimeter router to send traffic to an incorrect or even a rogue destination. This diverted traffic could be analyzed to learn confidential information about the site's network or used to disrupt the network's ability to communicate with other networks. This is known as a "traffic attraction attack" and is prevented by configuring neighbor router authentication for routing updates. However, using clear-text authentication provides little benefit since an attacker can intercept traffic and view the authentication key. This would allow the attacker to use the authentication key in an attack. This requirement applies to all IPv4 and IPv6 protocols that are used to exchange routing or packet forwarding information; this includes all Interior Gateway Protocols (such as OSPF, EIGRP, and IS-IS) and Exterior Gateway Protocols (such as BGP), MPLS-related protocols (such as LDP), and multicast-related protocols.
STIG Date
Router Security Requirements Guide 2021-03-16

Details

Check Text ( C-7385r382265_chk )
Review the router configuration.

For every protocol that affects the routing or forwarding tables (where information is exchanged between neighbors), verify that neighbor router authentication is encrypting the authentication key.

If authentication is not encrypting the authentication key, this is a finding.
Fix Text (F-7385r382266_fix)
Configure routing protocol authentication to encrypt the authentication key.