STIGQter STIGQter: STIG Summary: Cisco IOS-XE Switch RTR Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The Cisco switch must be configured to use encryption for routing protocol authentication.

DISA Rule

SV-220989r622190_rule

Vulnerability Number

V-220989

Group Title

SRG-NET-000168-RTR-000077

Rule Version

CISC-RT-000040

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure all routing protocol authentications to encrypt the authentication key.

BGP Example:

SW1(config)#router bgp nn
SW1(config-switch)#neighbor x.x.x.x password xxxxxx

EIGRP Example:

SW2(config)#int g0/1
SW2(config-if)#ip authentication mode eigrp 1 md5
SW2(config-if)#ip authentication key-chain eigrp 1 EIGRP_KEY_CHAIN

IS-IS Example:

SW1(config)#int g0/1
SW1(config-if)#isis authentication mode md5
SW1(config-if)#isis authentication key-chain ISIS_KEY_CHAIN

OSPF Example:

SW1(config)#int g1/0
SW1(config-if)#ip ospf authentication message-digest
SW1(config-if)#ip ospf message-digest-key 1 md5 xxxxxx

RIP Example:

SW2(config)#int g1/0
SW2(config-if)#ip rip authentication mode md5
SW2(config-if)#ip rip authentication key-chain RIP_KEY_CHAIN

Check Contents

Review the switch configuration. For every routing protocol that affects the routing or forwarding tables, verify that the switch is encrypting the authentication key as shown in the examples below:

BGP Example:

router bgp nn
no synchronization
bgp log-neighbor-changes
neighbor x.x.x.x remote-as nn
neighbor x.x.x.x password xxxxxxx

Note: BGP authentication uses MD5.

EIGRP Example:

interface GigabitEthernet1/0
no switchport
ip address x.x.x.x 255.255.255.0
ip authentication mode eigrp 1 md5
ip authentication key-chain eigrp 1 EIGRP_KEY_CHAIN

IS-IS Example:

interface GigabitEthernet1/0
no switchport
ip address x.x.x.x 255.255.255.0
ip router isis
isis authentication mode md5
isis authentication key-chain ISIS_KEY_CHAIN

OSPF Example:

interface GigabitEthernet1/0
no switchport
ip address x.x.x.x 255.255.255.0
ip ospf authentication message-digest
ip ospf message-digest-key 1 md5 xxxxxx

RIP Example:

interface GigabitEthernet1/0
no switchport
ip rip authentication mode md5
ip rip authentication key-chain RIP_KEY_CHAIN

If the routing protocol is not encrypting the authentication key, this is a finding.

Vulnerability Number

V-220989

Documentable

False

Rule Version

CISC-RT-000040

Severity Override Guidance

Review the switch configuration. For every routing protocol that affects the routing or forwarding tables, verify that the switch is encrypting the authentication key as shown in the examples below:

BGP Example:

router bgp nn
no synchronization
bgp log-neighbor-changes
neighbor x.x.x.x remote-as nn
neighbor x.x.x.x password xxxxxxx

Note: BGP authentication uses MD5.

EIGRP Example:

interface GigabitEthernet1/0
no switchport
ip address x.x.x.x 255.255.255.0
ip authentication mode eigrp 1 md5
ip authentication key-chain eigrp 1 EIGRP_KEY_CHAIN

IS-IS Example:

interface GigabitEthernet1/0
no switchport
ip address x.x.x.x 255.255.255.0
ip router isis
isis authentication mode md5
isis authentication key-chain ISIS_KEY_CHAIN

OSPF Example:

interface GigabitEthernet1/0
no switchport
ip address x.x.x.x 255.255.255.0
ip ospf authentication message-digest
ip ospf message-digest-key 1 md5 xxxxxx

RIP Example:

interface GigabitEthernet1/0
no switchport
ip rip authentication mode md5
ip rip authentication key-chain RIP_KEY_CHAIN

If the routing protocol is not encrypting the authentication key, this is a finding.

Check Content Reference

M

Target Key

4074

Comments