Router Security Requirements Guide

  • Version/Release: V4R3
  • Published: 2024-02-07
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The router must be configured to enforce approved authorizations for controlling the flow of information within the network based on organization-defined information flow control policies.
AC-4 - Medium - CCI-001368 - V-207097 - SV-207097r604135_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001368
Version
SRG-NET-000018-RTR-000001
Vuln IDs
  • V-207097
  • V-78209
Rule IDs
  • SV-207097r604135_rule
  • SV-92915
Information flow control regulates where information is allowed to travel within a network and between interconnected networks. The flow of all network traffic must be monitored and controlled so it does not introduce any unacceptable risk to the network infrastructure or data. Information flow control policies and enforcement mechanisms are commonly employed by organizations to control the flow of information between designated sources and destinations (e.g., networks, individuals, and devices) within information systems. Enforcement occurs, for example, in boundary protection devices (e.g., gateways, routers, guards, encrypted tunnels, and firewalls) that employ rule sets or establish configuration settings that restrict information system services, provide a packet filtering capability based on header information, or provide a message filtering capability based on message content (e.g., implementing key word searches or using document characteristics).
Checks: C-7358r382136_chk

This requirement is not applicable for the DoDIN Backbone. Review the router configuration to verify that access control lists (ACLs) and filters are configured to allow or deny traffic for specific source and destination addresses as well as ports and protocols. These filters should be applied inbound or outbound on the appropriate external and internal interfaces. If the router is not configured to enforce approved authorizations for controlling the flow of information within the network based on organization-defined information flow control policies, this is a finding.

Fix: F-7358r382137_fix

This requirement is not applicable for the DoDIN Backbone. Configure ACLs and filters to allow or deny traffic for specific source and destination addresses as well as ports and protocols. Apply the filters inbound or outbound on the appropriate external and internal interfaces. Policy-based routing can also be implemented if needed.

b
The BGP router must be configured to reject inbound route advertisements for any Bogon prefixes.
AC-4 - Medium - CCI-001368 - V-207098 - SV-207098r604135_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001368
Version
SRG-NET-000018-RTR-000002
Vuln IDs
  • V-207098
  • V-78267
Rule IDs
  • SV-207098r604135_rule
  • SV-92973
Accepting route advertisements for Bogon prefixes can result in the local autonomous system (AS) becoming a transit for malicious traffic as it will in turn advertise these prefixes to neighbor autonomous systems.
Checks: C-7359r382139_chk

Review the router configuration to verify that it will reject routes of any Bogon prefixes. The prefix filter must be referenced inbound on the appropriate BGP neighbor statements. If the router is not configured to reject inbound route advertisements for any Bogon prefixes, this is a finding.

Fix: F-7359r382140_fix

Ensure all eBGP routers are configured to reject inbound route advertisements for any Bogon prefixes.

b
The BGP router must be configured to reject inbound route advertisements for any prefixes belonging to the local autonomous system (AS).
AC-4 - Medium - CCI-001368 - V-207099 - SV-207099r604135_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001368
Version
SRG-NET-000018-RTR-000003
Vuln IDs
  • V-207099
  • V-78269
Rule IDs
  • SV-207099r604135_rule
  • SV-92975
Accepting route advertisements belonging to the local AS can result in traffic looping or being black holed, or at a minimum using a non-optimized path.
Checks: C-7360r382142_chk

Review the router configuration to verify that it will reject routes belonging to the local AS. The prefix filter must be referenced inbound on the appropriate BGP neighbor statements. If the router is not configured to reject inbound route advertisements belonging to the local AS, this is a finding.

Fix: F-7360r382143_fix

Ensure all eBGP routers are configured to reject inbound route advertisements for any prefixes belonging to the local AS.

b
The BGP router must be configured to reject inbound route advertisements from a customer edge (CE) router for prefixes that are not allocated to that customer.
AC-4 - Medium - CCI-001368 - V-207100 - SV-207100r604135_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001368
Version
SRG-NET-000018-RTR-000004
Vuln IDs
  • V-207100
  • V-78271
Rule IDs
  • SV-207100r604135_rule
  • SV-92977
As a best practice, a service provider should only accept customer prefixes that have been assigned to that customer and any peering autonomous systems. A multi-homed customer with BGP speaking routers connected to the Internet or other external networks could be breached and used to launch a prefix de-aggregation attack. Without ingress route filtering of customers, the effectiveness of such an attack could impact the entire IP core and its customers.
Checks: C-7361r382145_chk

Review the router configuration to verify that there are filters defined to only accept routes for prefixes that belong to specific customers. The prefix filter must be referenced inbound on the appropriate BGP neighbor statement. If the router is not configured to reject inbound route advertisements from each CE router for prefixes that are not allocated to that customer, this is a finding. Note: Routes to PE-CE links within a VPN are needed for troubleshooting end-to-end connectivity across the MPLS/IP backbone. Hence, these prefixes are an exception to this requirement.

Fix: F-7361r382146_fix

Configure all eBGP routers to reject inbound route advertisements from a CE router for prefixes that are not allocated to that customer.

b
The BGP router must be configured to reject outbound route advertisements for any prefixes that do not belong to any customers or the local autonomous system (AS).
AC-4 - Medium - CCI-001368 - V-207101 - SV-207101r604135_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001368
Version
SRG-NET-000018-RTR-000005
Vuln IDs
  • V-207101
  • V-78273
Rule IDs
  • SV-207101r604135_rule
  • SV-92979
Advertisement of routes by an autonomous system for networks that do not belong to any of its customers pulls traffic away from the authorized network. This causes a denial of service (DoS) on the network that allocated the block of addresses and may cause a DoS on the network that is inadvertently advertising it as the originator. It is also possible that a misconfigured or compromised router within the GIG IP core could redistribute IGP routes into BGP, thereby leaking internal routes.
Checks: C-7362r382148_chk

This requirement is not applicable for the DODIN Backbone. Review the router configuration to verify that there is a filter defined to only advertise routes for prefixes that belong to any customers or the local AS. The prefix filter must be referenced outbound on the appropriate BGP neighbor statements. If the router is not configured to reject outbound route advertisements that belong to any customers or the local AS, this is a finding.

Fix: F-7362r382149_fix

Configure all eBGP routers to filter outbound route advertisements for prefixes that are not allocated to or belong to any customer or the local AS.

a
The BGP router must be configured to reject route advertisements from BGP peers that do not list their autonomous system (AS) number as the first AS in the AS_PATH attribute.
AC-4 - Low - CCI-001368 - V-207102 - SV-207102r945854_rule
RMF Control
AC-4
Severity
Low
CCI
CCI-001368
Version
SRG-NET-000018-RTR-000006
Vuln IDs
  • V-207102
  • V-78277
Rule IDs
  • SV-207102r945854_rule
  • SV-92983
Verifying the path a route has traversed will ensure the IP core is not used as a transit network for unauthorized or possibly even Internet traffic. All autonomous system boundary routers (ASBRs) must ensure updates received from eBGP peers list their AS number as the first AS in the AS_PATH attribute.
Checks: C-7363r382151_chk

Review the router configuration to verify the router is configured to deny updates received from eBGP peers that do not list their AS number as the first AS in the AS_PATH attribute. If the router is not configured to reject updates from peers that do not list their AS number as the first AS in the AS_PATH attribute, this is a finding.

Fix: F-7363r382152_fix

Configure all ASBRs to deny updates received from eBGP peers that do not list their AS number as the first AS in the AS_PATH attribute.

a
The Multicast Source Discovery Protocol (MSDP) router must be configured to filter received source-active multicast advertisements for any undesirable multicast groups and sources.
AC-4 - Low - CCI-001368 - V-207103 - SV-207103r604135_rule
RMF Control
AC-4
Severity
Low
CCI
CCI-001368
Version
SRG-NET-000018-RTR-000007
Vuln IDs
  • V-207103
  • V-78343
Rule IDs
  • SV-207103r604135_rule
  • SV-93049
The interoperability of BGP extensions for interdomain multicast routing and MSDP enables seamless connectivity of multicast domains between autonomous systems. MP-BGP advertises the unicast prefixes of the multicast sources used by Protocol Independent Multicast (PIM) routers to perform RPF checks and build multicast distribution trees. MSDP is a mechanism used to connect multiple PIM sparse-mode domains, allowing RPs from different domains to share information about active sources. When RPs in peering multicast domains hear about active sources, they can pass on that information to their local receivers, thereby allowing multicast data to be forwarded between the domains. Configuring an import policy to block multicast advertisements for reserved, martian, single-source multicast, and any other undesirable multicast groups, as well as any source-group (S, G) states with Bogon source addresses, would assist in avoiding unwanted multicast traffic from traversing the core.
Checks: C-7364r382154_chk

Review the router configuration to determine if there is an import policy to block source-active multicast advertisements for any undesirable multicast groups, as well as any (S, G) states with undesirable source addresses. Step 1: Verify that an inbound source-active filter is bound to each MSDP peer. Step 2: Review the access lists referenced by the source-active filter to verify that undesirable multicast groups, auto-RP, single source multicast (SSM) groups, and advertisements from undesirable sources are blocked. If the router is not configured with an import policy to block undesirable SA multicast advertisements, this is a finding.

Fix: F-7364r382155_fix

Configure the MSDP router to implement an import policy to block multicast advertisements for undesirable multicast groups and sources.

a
The Multicast Source Discovery Protocol (MSDP) router must be configured to filter source-active multicast advertisements to external MSDP peers to avoid global visibility of local-only multicast sources and groups.
AC-4 - Low - CCI-001368 - V-207104 - SV-207104r604135_rule
RMF Control
AC-4
Severity
Low
CCI
CCI-001368
Version
SRG-NET-000018-RTR-000008
Vuln IDs
  • V-207104
  • V-78345
Rule IDs
  • SV-207104r604135_rule
  • SV-93051
To avoid global visibility of local information, there are a number of source-group (S, G) states in a PIM-SM domain that must not be leaked to another domain, such as multicast sources with private address, administratively scoped multicast addresses, and the auto-RP groups (224.0.1.39 and 224.0.1.40). Allowing a multicast distribution tree, local to the core, to extend beyond its boundary could enable local multicast traffic to leak into other autonomous systems and customer networks.
Checks: C-7365r382157_chk

Review the router configuration to determine if there is export policy to block local source-active multicast advertisements. Verify that an outbound source-active filter is bound to each MSDP peer. Review the access lists referenced by the source-active filters and verify that MSDP source-active messages being sent to MSDP peers do not leak advertisements that are local. If the router is not configured with an export policy to block local source-active multicast advertisements, this is a finding.

Fix: F-7365r382158_fix

Ensure an export policy is implemented on all MSDP routers to avoid global visibility of local multicast (S, G) states.

a
The MSDP router must be configured to limit the amount of source-active messages it accepts on per-peer basis.
AC-4 - Low - CCI-001368 - V-207105 - SV-207105r604135_rule
RMF Control
AC-4
Severity
Low
CCI
CCI-001368
Version
SRG-NET-000018-RTR-000009
Vuln IDs
  • V-207105
  • V-78347
Rule IDs
  • SV-207105r604135_rule
  • SV-93053
To reduce any risk of a denial-of-service (DoS) attack from a rogue or misconfigured MSDP router, the router must be configured to limit the number of source-active messages it accepts from each peer.
Checks: C-7366r382160_chk

Review the router configuration to determine if it is configured to limit the amount of source-active messages it accepts on a per-peer basis. If the router is not configured to limit the source-active messages it accepts, this is a finding.

Fix: F-7366r382161_fix

Configure the MSDP router to limit the amount of source-active messages it accepts from each peer.

a
The BGP router must be configured to reject route advertisements from CE routers with an originating AS in the AS_PATH attribute that does not belong to that customer.
AC-4 - Low - CCI-001368 - V-207106 - SV-207106r945855_rule
RMF Control
AC-4
Severity
Low
CCI
CCI-001368
Version
SRG-NET-000018-RTR-000010
Vuln IDs
  • V-207106
  • V-92243
Rule IDs
  • SV-207106r945855_rule
  • SV-102345
Verifying the path a route has traversed will ensure that the local AS is not used as a transit network for unauthorized traffic. To ensure that the local AS does not carry any prefixes that do not belong to any customers, all PE routers must be configured to reject routes with an originating AS other than that belonging to the customer.
Checks: C-7367r382163_chk

This requirement is not applicable for the DODIN Backbone. Review the router configuration to verify the router is configured to deny updates received from CE routers with an originating AS in the AS_PATH attribute that does not belong to that customer. Step 1: Review router configuration and verify that there is an as-path access-list statement defined to only accept routes from a CE router whose AS did not originate the route. Step 2: Verify that the as-path access list is referenced by the filter-list inbound for the appropriate BGP neighbors. If the router is not configured to reject updates from CE routers with an originating AS in the AS_PATH attribute that does not belong to that customer, this is a finding.

Fix: F-7367r382164_fix

Configure the router to reject updates from CE routers with an originating AS in the AS_PATH attribute that does not belong to that customer.

a
The router must be configured to disable the auxiliary port unless it is connected to a secured modem providing encryption and authentication.
AC-4 - Low - CCI-001414 - V-207107 - SV-207107r604135_rule
RMF Control
AC-4
Severity
Low
CCI
CCI-001414
Version
SRG-NET-000019-RTR-000001
Vuln IDs
  • V-207107
  • V-78235
Rule IDs
  • SV-207107r604135_rule
  • SV-92941
The use of POTS lines to modems connecting to network devices provides clear text of authentication traffic over commercial circuits that could be captured and used to compromise the network. Additional war dial attacks on the device could degrade the device and the production network. Secured modem devices must be able to authenticate users and must negotiate a key exchange before full encryption takes place. The modem will provide full encryption capability (Triple DES) or stronger. The technician who manages these devices will be authenticated using a key fob and granted access to the appropriate maintenance port; thus, the technician will gain access to the managed device (router, switch, etc.). The token provides a method of strong (two-factor) user authentication. The token works in conjunction with a server to generate one-time user passwords that will change values at second intervals. The user must know a personal identification number (PIN) and possess the token to be allowed access to the device.
Checks: C-7368r382166_chk

Review the configuration and verify that the auxiliary port is disabled unless a secured modem providing encryption and authentication is connected to it. If the auxiliary port is not disabled or is not connected to a secured modem when it is enabled, this is a finding.

Fix: F-7368r382167_fix

Disable the auxiliary port. If used for out-of-band administrative access, the port must be connected to a secured modem providing encryption and authentication.

b
The perimeter router must be configured to enforce approved authorizations for controlling the flow of information between interconnected networks in accordance with applicable policy.
AC-4 - Medium - CCI-001414 - V-207108 - SV-207108r604135_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001414
Version
SRG-NET-000019-RTR-000002
Vuln IDs
  • V-207108
  • V-55721
Rule IDs
  • SV-207108r604135_rule
  • SV-69975
Information flow control regulates authorized information to travel within a network and between interconnected networks. Controlling the flow of network traffic is critical so it does not introduce any unacceptable risk to the network infrastructure or data. An example of a flow control restriction is blocking outside traffic claiming to be from within the organization. For most routers, internal information flow control is a product of system design.
Checks: C-7369r382169_chk

Verify each router enforces approved authorizations for controlling the flow of information between interconnected networks in accordance with applicable policy. If the router does not enforce approved authorizations for controlling the flow of information between interconnected networks in accordance with applicable policy, this is a finding.

Fix: F-7369r382170_fix

Configure the router to enforce approved authorizations for controlling the flow of information between interconnected networks in accordance with applicable policy.

b
The multicast router must be configured to disable Protocol Independent Multicast (PIM) on all interfaces that are not required to support multicast routing.
AC-4 - Medium - CCI-001414 - V-207109 - SV-207109r604135_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001414
Version
SRG-NET-000019-RTR-000003
Vuln IDs
  • V-207109
  • V-55723
Rule IDs
  • SV-207109r604135_rule
  • SV-69977
If multicast traffic is forwarded beyond the intended boundary, it is possible that it can be intercepted by unauthorized or unintended personnel. Limiting where, within the network, a given multicast group's data is permitted to flow is an important first step in improving multicast security. A scope zone is an instance of a connected region of a given scope. Zones of the same scope cannot overlap while zones of a smaller scope will fit completely within a zone of a larger scope. For example, Admin-local scope is smaller than Site-local scope, so the administratively configured boundary fits within the bounds of a site. According to RFC 4007 IPv6 Scoped Address Architecture (section 5), scope zones are also required to be "convex from a routing perspective"; that is, packets routed within a zone must not pass through any links that are outside of the zone. This requirement forces each zone to be one contiguous island rather than a series of separate islands. As stated in the DoD IPv6 IA Guidance for MO3, "One should be able to identify all interfaces of a zone by drawing a closed loop on their network diagram, engulfing some routers and passing through some routers to include only some of their interfaces." Therefore, it is imperative that the network engineers have documented their multicast topology and thereby knows which interfaces are enabled for multicast. Once this is done, the zones can be scoped as required.
Checks: C-7370r382172_chk

If IPv4 or IPv6 multicast routing is enabled, verify all interfaces enabled for PIM are documented in the network's multicast topology diagram. Review the router configuration to determine if multicast routing is enabled and which interfaces are enabled for PIM. If an interface is not required to support multicast routing and it is enabled, this is a finding.

Fix: F-7370r382173_fix

Document all enabled interfaces for PIM in the network's multicast topology diagram. Disable support for PIM on interfaces that are not required to support it.

b
The multicast router must be configured to bind a Protocol Independent Multicast (PIM) neighbor filter to interfaces that have PIM enabled.
AC-4 - Medium - CCI-001414 - V-207110 - SV-207110r604135_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001414
Version
SRG-NET-000019-RTR-000004
Vuln IDs
  • V-207110
  • V-55727
Rule IDs
  • SV-207110r604135_rule
  • SV-69981
PIM is a routing protocol used to build multicast distribution trees for forwarding multicast traffic across the network infrastructure. PIM traffic must be limited to only known PIM neighbors by configuring and binding a PIM neighbor filter to those interfaces that have PIM enabled. If a PIM neighbor filter is not applied to those interfaces that have PIM enabled, unauthorized routers can join the PIM domain, discover and use the rendezvous points, and also advertise their rendezvous points into the domain. This can result in a denial of service by traffic flooding or result in the unauthorized transfer of data.
Checks: C-7371r382175_chk

This requirement is not applicable for the DoDIN Backbone. Review the multicast topology diagram and determine if router interfaces are enabled for IPv4 or IPv6 multicast routing. If the router is enabled for multicast routing, verify all interfaces enabled for PIM have a neighbor filter bound to the interface. The neighbor filter must only accept PIM control plane traffic from the documented PIM neighbors. If PIM neighbor filters are not bound to all interfaces that have PIM enabled, this is a finding.

Fix: F-7371r382176_fix

This requirement is not applicable for the DoDIN Backbone. Configure neighbor filters to only accept PIM control plane traffic from documented PIM neighbors. Bind neighbor filters to all PIM enabled interfaces.

a
The multicast edge router must be configured to establish boundaries for administratively scoped multicast traffic.
AC-4 - Low - CCI-001414 - V-207111 - SV-207111r604135_rule
RMF Control
AC-4
Severity
Low
CCI
CCI-001414
Version
SRG-NET-000019-RTR-000005
Vuln IDs
  • V-207111
  • V-55729
Rule IDs
  • SV-207111r604135_rule
  • SV-69983
If multicast traffic is forwarded beyond the intended boundary, it is possible that it can be intercepted by unauthorized or unintended personnel. Administrative scoped multicast addresses are locally assigned and are to be used exclusively by the enterprise network or enclave. Administrative scoped multicast traffic must not cross the enclave perimeter in either direction. Restricting multicast traffic makes it more difficult for a malicious user to access sensitive traffic. Admin-Local scope is encouraged for any multicast traffic within a network intended for network management, as well as for control plane traffic that must reach beyond link-local destinations.
Checks: C-7372r382226_chk

Review the router configuration and verify that admin-scope multicast traffic is blocked at the external edge. If the router is not configured to establish boundaries for administratively scoped multicast traffic, this is a finding.

Fix: F-7372r382227_fix

Step 1: Configure the ACL to deny packets with multicast administratively scoped destination addresses. Step 2: Apply the multicast boundary at the appropriate interfaces.

a
The router must be configured to have all inactive interfaces disabled.
AC-4 - Low - CCI-001414 - V-207112 - SV-207112r604135_rule
RMF Control
AC-4
Severity
Low
CCI
CCI-001414
Version
SRG-NET-000019-RTR-000007
Vuln IDs
  • V-207112
  • V-55731
Rule IDs
  • SV-207112r604135_rule
  • SV-69985
An inactive interface is rarely monitored or controlled and may expose a network to an undetected attack on that interface. Unauthorized personnel with access to the communication facility could gain access to a router by connecting to a configured interface that is not in use. If an interface is no longer used, the configuration must be deleted and the interface disabled. For sub-interfaces, delete sub-interfaces that are on inactive interfaces and delete sub-interfaces that are themselves inactive. If the sub-interface is no longer necessary for authorized communications, it must be deleted.
Checks: C-7373r382229_chk

Review the router configuration. If an interface is not being used but is configured or enabled, this is a finding.

Fix: F-7373r382230_fix

Delete inactive sub-interfaces and disable and delete the configuration of any inactive ports on the router.

c
The perimeter router must be configured to protect an enclave connected to an alternate gateway by using an inbound filter that only permits packets with destination addresses within the sites address space.
AC-4 - High - CCI-001414 - V-207113 - SV-207113r604135_rule
RMF Control
AC-4
Severity
High
CCI
CCI-001414
Version
SRG-NET-000019-RTR-000008
Vuln IDs
  • V-207113
  • V-78241
Rule IDs
  • SV-207113r604135_rule
  • SV-92947
Enclaves with alternate gateway connections must take additional steps to ensure there is no compromise on the enclave network or NIPRNet. Without verifying the destination address of traffic coming from the site's alternate gateway, the perimeter router could be routing transit data from the Internet into the NIPRNet. This could also make the perimeter router vulnerable to a denial-of-service (DoS) attack as well as provide a back door into the NIPRNet. The DoD enclave must ensure the ingress filter applied to external interfaces on a perimeter router connecting to an Approved Gateway is secure through filters permitting packets with a destination address belonging to the DoD enclave's address block.
Checks: C-7374r382232_chk

This requirement is not applicable for the DoDIN Backbone. Review the configuration of each router interface connecting to an alternate gateway. Verify each permit statement of the ingress filter only permits packets with destination addresses of the site's NIPRNet address space or a destination address belonging to the address block assigned by the alternate gateway network service provider. If the ingress filter permits packets with addresses other than those specified, such as destination addresses of the site's NIPRNet address space or a destination address belonging to the address block assigned by the alternate gateway network service provider, this is a finding.

Fix: F-7374r382233_fix

This requirement is not applicable for the DoDIN Backbone. Configure the ingress filter of the perimeter router connected to an alternate gateway to only permit packets with destination addresses of the site's NIPRNet address space or a destination address belonging to the address block assigned by the alternate gateway network service provider.

c
The perimeter router must be configured to not be a Border Gateway Protocol (BGP) peer to an alternate gateway service provider.
AC-4 - High - CCI-001414 - V-207114 - SV-207114r604135_rule
RMF Control
AC-4
Severity
High
CCI
CCI-001414
Version
SRG-NET-000019-RTR-000009
Vuln IDs
  • V-207114
  • V-55733
Rule IDs
  • SV-207114r604135_rule
  • SV-69987
ISPs use BGP to share route information with other autonomous systems (i.e. other ISPs and corporate networks). If the perimeter router was configured to BGP peer with an ISP, NIPRnet routes could be advertised to the ISP; thereby creating a backdoor connection from the Internet to the NIPRnet.
Checks: C-7375r382235_chk

This requirement is not applicable for the DoDIN Backbone. Review the configuration of the router connecting to the alternate gateway. Verify there are no BGP neighbors configured to the remote AS that belongs to the alternate gateway service provider. If there are BGP neighbors connecting the remote AS of the alternate gateway service provider, this is a finding.

Fix: F-7375r382236_fix

This requirement is not applicable for the DoDIN Backbone. Configure a static route on the perimeter router to reach the AS of a router connecting to an alternate gateway.

a
The perimeter router must be configured to not redistribute static routes to an alternate gateway service provider into BGP or an IGP peering with the NIPRNet or to other autonomous systems.
AC-4 - Low - CCI-001414 - V-207115 - SV-207115r604135_rule
RMF Control
AC-4
Severity
Low
CCI
CCI-001414
Version
SRG-NET-000019-RTR-000010
Vuln IDs
  • V-207115
  • V-55735
Rule IDs
  • SV-207115r604135_rule
  • SV-69989
If the static routes to the alternate gateway are being redistributed into an Exterior Gateway Protocol or Interior Gateway Protocol to a NIPRNet gateway, this could make traffic on NIPRNet flow to that particular router and not to the Internet Access Point routers. This could not only wreak havoc with traffic flows on NIPRNet, but it could overwhelm the connection from the router to the NIPRNet gateway(s) and also cause traffic destined for outside of NIPRNet to bypass the defenses of the Internet Access Points.
Checks: C-7376r382238_chk

This requirement is not applicable for the DoDIN Backbone. Review the configuration of the router connecting to the alternate gateway and verify that redistribution of static routes to the alternate gateway is not occurring. If the static routes to the alternate gateway are being redistributed into BGP or any IGP peering with a NIPRNet gateway or another autonomous system, this is a finding.

Fix: F-7376r382239_fix

This requirement is not applicable for the DoDIN Backbone. Configure the router so that static routes are not redistributed to an alternate gateway into either an Exterior Gateway Protocol or Interior Gateway Protocol to the NIPRNet or to other autonomous systems.

b
The out-of-band management (OOBM) gateway router must be configured to have separate IGP instances for the managed network and management network.
AC-4 - Medium - CCI-001414 - V-207116 - SV-207116r604135_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001414
Version
SRG-NET-000019-RTR-000011
Vuln IDs
  • V-207116
  • V-55739
Rule IDs
  • SV-207116r604135_rule
  • SV-69993
If the gateway router is not a dedicated device for the OOBM network, implementation of several safeguards for containment of management and production traffic boundaries must occur. Since the managed and management network are separate routing domains, configuration of separate Interior Gateway Protocol routing instances is critical on the router to segregate traffic from each network.
Checks: C-7377r382241_chk

This requirement is not applicable for the DoDIN Backbone. Verify that the OOBM interface is an adjacency in the Interior Gateway Protocol routing domain for the management network. If the router does not enforce that Interior Gateway Protocol instances configured on the OOBM gateway router peer only with their own routing domain, this is a finding.

Fix: F-7377r382242_fix

This requirement is not applicable for the DoDIN Backbone. Configure the router to enforce that Interior Gateway Protocol instances configured on the OOBM gateway router peer only with their own routing domain.

b
The out-of-band management (OOBM) gateway router must be configured to not redistribute routes between the management network routing domain and the managed network routing domain.
AC-4 - Medium - CCI-001414 - V-207117 - SV-207117r604135_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001414
Version
SRG-NET-000019-RTR-000012
Vuln IDs
  • V-207117
  • V-55741
Rule IDs
  • SV-207117r604135_rule
  • SV-69995
If the gateway router is not a dedicated device for the OOBM network, several safeguards must be implemented for containment of management and production traffic boundaries; otherwise, it is possible that management traffic will not be separated from production traffic. Since the managed network and the management network are separate routing domains, separate Interior Gateway Protocol routing instances must be configured on the router, one for the managed network and one for the OOBM network. In addition, the routes from the two domains must not be redistributed to each other.
Checks: C-7378r382244_chk

This requirement is not applicable for the DoDIN Backbone. Verify the Interior Gateway Protocol instance used for the managed network does not redistribute routes into the Interior Gateway Protocol instance used for the management network, and vice versa. If the Interior Gateway Protocol instance used for the managed network redistributes routes into the Interior Gateway Protocol instance used for the management network, or vice versa, this is a finding.

Fix: F-7378r382245_fix

This requirement is not applicable for the DoDIN Backbone. Configure the Interior Gateway Protocol instance used for the managed network to prohibit redistribution of routes into the Interior Gateway Protocol instance used for the management network, and vice versa.

a
The multicast Rendezvous Point (RP) router must be configured to filter Protocol Independent Multicast (PIM) Register messages received from the Designated Router (DR) for any undesirable multicast groups and sources.
AC-4 - Low - CCI-001414 - V-207118 - SV-207118r604135_rule
RMF Control
AC-4
Severity
Low
CCI
CCI-001414
Version
SRG-NET-000019-RTR-000013
Vuln IDs
  • V-207118
  • V-55747
Rule IDs
  • SV-207118r604135_rule
  • SV-70001
Real-time multicast traffic can entail multiple large flows of data. An attacker can flood a network segment with multicast packets, over-using the available bandwidth and thereby creating a denial-of-service (DoS) condition. Hence, it is imperative that register messages are accepted only for authorized multicast groups and sources.
Checks: C-7379r382247_chk

Verify that the RP router is configured to filter PIM register messages. If the RP router peering with PIM-SM routers is not configured with a PIM import policy to block registration messages for any undesirable multicast groups and sources, this is a finding.

Fix: F-7379r382248_fix

Configure the RP router to filter PIM register messages received from a multicast DR for any undesirable multicast groups or sources.

a
The multicast Rendezvous Point (RP) router must be configured to filter Protocol Independent Multicast (PIM) Join messages received from the Designated Router (DR) for any undesirable multicast groups.
AC-4 - Low - CCI-001414 - V-207119 - SV-207119r604135_rule
RMF Control
AC-4
Severity
Low
CCI
CCI-001414
Version
SRG-NET-000019-RTR-000014
Vuln IDs
  • V-207119
  • V-55749
Rule IDs
  • SV-207119r604135_rule
  • SV-70003
Real-time multicast traffic can entail multiple large flows of data. An attacker can flood a network segment with multicast packets, over-using the available bandwidth and thereby creating a denial-of-service (DoS) condition. Hence, it is imperative that join messages are only accepted for authorized multicast groups.
Checks: C-7380r382250_chk

Verify that the RP router is configured to filter PIM register messages. Note: Alternative is to configure all designated routers to filter IGMP Membership Report (a.k.a join) messages received from hosts. If the RP router peering with PIM-SM routers is not configured with a PIM import policy to block registration messages for any undesirable multicast groups and Bogon sources, this is a finding.

Fix: F-7380r382251_fix

RP routers that are peering with customer PIM-SM routers must implement a PIM import policy to block join messages for reserved and any undesirable multicast groups.

b
The router must be configured to produce audit records containing information to establish where the events occurred.
AU-3 - Medium - CCI-000132 - V-207120 - SV-207120r604135_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000132
Version
SRG-NET-000076-RTR-000001
Vuln IDs
  • V-207120
  • V-78231
Rule IDs
  • SV-207120r604135_rule
  • SV-92937
Without establishing where events occurred, it is impossible to establish, correlate, and investigate the events leading up to an outage or attack. In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know where events occurred, such as router components, modules, device identifiers, node names, and functionality. Associating information about where the event occurred within the network provides a means of investigating an attack, recognizing resource utilization or capacity thresholds, or identifying an improperly configured router.
Checks: C-7381r382253_chk

The router must log all packets that have been dropped via the access control list (ACL). If the router fails to log all packets that have been dropped via the ACL, this is a finding. Log output must contain an interface name as to where the packet was filtered. If the logged output does not contain an interface name as to where the packet was filtered, this is a finding.

Fix: F-7381r382254_fix

Configure the router to record the interface in the log record for packets being dropped.

b
The router must be configured to produce audit records containing information to establish the source of the events.
AU-3 - Medium - CCI-000133 - V-207121 - SV-207121r604135_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000133
Version
SRG-NET-000077-RTR-000001
Vuln IDs
  • V-207121
  • V-78233
Rule IDs
  • SV-207121r604135_rule
  • SV-92939
Without establishing the source of the event, it is impossible to establish, correlate, and investigate the events leading up to an outage or attack. In order to compile an accurate risk assessment and provide forensic analysis, security personnel need to know the source of the event. In addition to logging where events occur within the network, the audit records must also identify sources of events such as IP addresses, processes, and node or device names.
Checks: C-7382r382256_chk

The router must log all packets that have been dropped via the access control list. If the router fails to log all packets that have been dropped via the control list, this is a finding. Log output must contain the source IP address and port of the filtered packets. If the logged output does not contain source IP address and port of the filtered packets, this is a finding.

Fix: F-7382r382257_fix

Configure the router to record the source address in the log record for packets being dropped.

a
The router must be configured to log all packets that have been dropped.
AU-3 - Low - CCI-000134 - V-207122 - SV-207122r604135_rule
RMF Control
AU-3
Severity
Low
CCI
CCI-000134
Version
SRG-NET-000078-RTR-000001
Vuln IDs
  • V-207122
  • V-78229
Rule IDs
  • SV-207122r604135_rule
  • SV-92935
Auditing and logging are key components of any security architecture. It is essential for security personnel to know what is being done or attempted to be done, and by whom, to compile an accurate risk assessment. Auditing the actions on network devices provides a means to recreate an attack or identify a configuration mistake on the device.
Checks: C-7383r382259_chk

Review the router interface access control lists (ACLs) to verify all deny statements are logged. If packets being dropped are not logged, this is a finding.

Fix: F-7383r382260_fix

Configure interface ACLs to log all deny statements.

a
The router must be configured to have all non-essential capabilities disabled.
CM-7 - Low - CCI-000381 - V-207123 - SV-207123r604135_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
SRG-NET-000131-RTR-000035
Vuln IDs
  • V-207123
  • V-55763
Rule IDs
  • SV-207123r604135_rule
  • SV-70017
A compromised router introduces risk to the entire network infrastructure, as well as data resources that are accessible via the network. The perimeter defense has no oversight or control of attacks by malicious users within the network. Preventing network breaches from within is dependent on implementing a comprehensive defense-in-depth strategy, including securing each device connected to the network. This is accomplished by following and implementing all security guidance applicable for each node type. A fundamental step in securing each router is to enable only the capabilities required for operation.
Checks: C-7384r382262_chk

Review the router configuration to determine if services or functions not required for operation, or not related to router functionality (e.g., DNS, email client or server, FTP server, or web server) are enabled. If unnecessary services and functions are enabled on the router, this is a finding.

Fix: F-7384r382263_fix

Remove unneeded services and functions from the router. Removal is recommended because the service or function may be inadvertently enabled otherwise. However, if removal is not possible, disable the service or function.

b
The router must be configured to use encryption for routing protocol authentication.
IA-7 - Medium - CCI-000803 - V-207124 - SV-207124r604135_rule
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
SRG-NET-000168-RTR-000077
Vuln IDs
  • V-207124
  • V-55765
Rule IDs
  • SV-207124r604135_rule
  • SV-70019
A rogue router could send a fictitious routing update to convince a site's perimeter router to send traffic to an incorrect or even a rogue destination. This diverted traffic could be analyzed to learn confidential information about the site's network or used to disrupt the network's ability to communicate with other networks. This is known as a "traffic attraction attack" and is prevented by configuring neighbor router authentication for routing updates. However, using clear-text authentication provides little benefit since an attacker can intercept traffic and view the authentication key. This would allow the attacker to use the authentication key in an attack. This requirement applies to all IPv4 and IPv6 protocols that are used to exchange routing or packet forwarding information; this includes all Interior Gateway Protocols (such as OSPF, EIGRP, and IS-IS) and Exterior Gateway Protocols (such as BGP), MPLS-related protocols (such as LDP), and multicast-related protocols.
Checks: C-7385r382265_chk

Review the router configuration. For every protocol that affects the routing or forwarding tables (where information is exchanged between neighbors), verify that neighbor router authentication is encrypting the authentication key. If authentication is not encrypting the authentication key, this is a finding.

Fix: F-7385r382266_fix

Configure routing protocol authentication to encrypt the authentication key.

b
The router must be configured to authenticate all routing protocol messages using NIST-validated FIPS 198-1 message authentication code algorithm.
IA-7 - Medium - CCI-000803 - V-207125 - SV-207125r604135_rule
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
SRG-NET-000168-RTR-000078
Vuln IDs
  • V-207125
  • V-55767
Rule IDs
  • SV-207125r604135_rule
  • SV-70021
A rogue router could send a fictitious routing update to convince a site's perimeter router to send traffic to an incorrect or even a rogue destination. This diverted traffic could be analyzed to learn confidential information about the site's network or used to disrupt the network's ability to communicate with other networks. This is known as a "traffic attraction attack" and is prevented by configuring neighbor router authentication for routing updates. However, using clear-text authentication provides little benefit since an attacker can intercept traffic and view the authentication key. This would allow the attacker to use the authentication key in an attack. Since MD5 is vulnerable to "birthday" attacks and may be compromised, routing protocol authentication must use FIPS 198-1 validated algorithms and modules to encrypt the authentication key. This requirement applies to all IPv4 and IPv6 protocols that are used to exchange routing or packet forwarding information; this includes all Interior Gateway Protocols (such as OSPF, EIGRP, and IS-IS) and Exterior Gateway Protocols (such as BGP), MPLS-related protocols (such as LDP), and multicast-related protocols.
Checks: C-7386r382268_chk

Review the router configuration to verify it is using a NIST-validated FIPS 198-1 message authentication code algorithm to authenticate routing protocol messages. If a NIST-validated FIPS 198-1 message authentication code algorithm is not being used to authenticate routing protocol messages, this is a finding.

Fix: F-7386r382269_fix

Configure routing protocol authentication to use a NIST-validated FIPS 198-1 message authentication code algorithm.

b
The PE router must be configured to limit the number of MAC addresses it can learn for each Virtual Private LAN Services (VPLS) bridge domain.
SC-5 - Medium - CCI-001094 - V-207126 - SV-207126r604135_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
SRG-NET-000192-RTR-000002
Vuln IDs
  • V-207126
  • V-78311
Rule IDs
  • SV-207126r604135_rule
  • SV-93017
VPLS defines an architecture that delivers Ethernet multipoint services over an MPLS network. Customer Layer 2 frames are forwarded across the MPLS core via pseudowires using IEEE 802.1q Ethernet bridging principles. A pseudowire is a virtual bidirectional connection between two attachment circuits (virtual connections between PE and CE routers). A pseudowire contains two unidirectional label-switched paths (LSP). Each MAC forwarding table instance is interconnected using domain-specific LSPs, thereby maintaining privacy and logical separation between each VPLS domain. When a frame arrives on a bridge port (pseudowire or attachment circuit) and the source MAC address is unknown to the receiving PE router, the source MAC address is associated with the pseudowire or attachment circuit and the forwarding table is updated accordingly. Frames are forwarded to the appropriate pseudowire or attachment circuit according to the forwarding table entry for the destination MAC address. Ethernet frames sent to broadcast and unknown destination addresses must be flooded out to all interfaces for the bridge domain; hence, a PE router must replicate packets across both attachment circuits and pseudowires. A malicious attacker residing in a customer network could launch a source MAC address spoofing attack by flooding packets to a valid unicast destination, each with a different MAC source address. The PE router receiving this traffic would try to learn every new MAC address and would quickly run out of space for the VFI forwarding table. Older, valid MAC addresses would be removed from the table, and traffic sent to them would have to be flooded until the storm threshold limit is reached. Hence, it is essential that a limit is established to control the number of MAC addresses that will be learned and recorded into the forwarding table for each bridge domain.
Checks: C-7387r382271_chk

Review the PE router configuration to determine if a MAC address limit has been set for each bridge domain. If a limit has not been configured, this is a finding.

Fix: F-7387r382272_fix

Configure a MAC address learning limit for each VPLS bridge domain.

a
The MPLS router with RSVP-TE enabled must be configured with message pacing or refresh reduction to adjust maximum number of RSVP messages to an output queue based on the link speed and input queue size of adjacent core routers.
SC-5 - Low - CCI-001095 - V-207127 - SV-207127r604135_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
SRG-NET-000193-RTR-000001
Vuln IDs
  • V-207127
  • V-78289
Rule IDs
  • SV-207127r604135_rule
  • SV-92995
RSVP-TE can be used to perform constraint-based routing when building LSP tunnels within the network core that will support QoS and traffic engineering requirements. RSVP-TE is also used to enable MPLS Fast Reroute, a network restoration mechanism that will reroute traffic onto a backup LSP in case of a node or link failure along the primary path. When there is a disruption in the MPLS core, such as a link flap or router reboot, the result is a significant amount of RSVP signaling, such as "PathErr" and "ResvErr" messages that need to be sent for every LSP using that link. When RSVP messages are sent out, they are sent either hop by hop or with the router alert bit set in the IP header. This means that every router along the path must examine the packet to determine if additional processing is required for these RSVP messages. If there is enough signaling traffic in the network, it is possible for an interface to receive more packets for its input queue than it can hold, resulting in dropped RSVP messages and hence slower RSVP convergence. Increasing the size of the interface input queue can help prevent dropping packets; however, there is still the risk of having a burst of signaling traffic that can fill the queue. Solutions to mitigate this risk are RSVP message pacing or refresh reduction to control the rate at which RSVP messages are sent. RSVP refresh reduction includes the following features: RSVP message bundling, RSVP Message ID to reduce message processing overhead, Reliable delivery of RSVP messages using Message ID, and summary refresh to reduce the amount of information transmitted every refresh interval.
Checks: C-7388r382319_chk

Review the router configuration to verify that the router has been configured to prevent a burst of RSVP traffic engineering signaling messages from overflowing the input queue of any neighbor core router. If the router with RSVP-TE enabled does not have message pacing configured based on the link speed and input queue size of adjacent core routers, this is a finding.

Fix: F-7388r382320_fix

Ensure all routers with RSVP-TE enabled have message pacing configured that will adjust maximum burst and maximum number of RSVP messages to an output queue based on the link speed and input queue size of adjacent core routers.

b
The PE router providing Virtual Private LAN Services (VPLS) must be configured to have traffic storm control thresholds on CE-facing interfaces.
SC-5 - Medium - CCI-001095 - V-207128 - SV-207128r604135_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
SRG-NET-000193-RTR-000002
Vuln IDs
  • V-207128
  • V-78307
Rule IDs
  • SV-207128r604135_rule
  • SV-93013
A traffic storm occurs when packets flood a VPLS bridge, creating excessive traffic and degrading network performance. Traffic storm control prevents VPLS bridge disruption by suppressing traffic when the number of packets reaches configured threshold levels. Traffic storm control monitors incoming traffic levels on a port and drops traffic when the number of packets reaches the configured threshold level during any one-second interval.
Checks: C-7389r382322_chk

Review the router configuration to verify that storm control is enabled on CE-facing interfaces deploying VPLS. If storm control is not enabled for broadcast traffic, this is a finding. Note: The threshold level can be from 0 to 100 percent of the link's bandwidth, where "0" suppresses all traffic. Most FastEthernet switching modules do not support multicast and unicast traffic storm control.

Fix: F-7389r382323_fix

Configure storm control for each VPLS bridge domain. Base the suppression threshold on expected traffic rates plus some additional capacity.

b
The PE router must be configured to enforce a Quality-of-Service (QoS) policy to limit the effects of packet flooding denial-of-service (DoS) attacks.
SC-5 - Medium - CCI-001095 - V-207129 - SV-207129r604135_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
SRG-NET-000193-RTR-000112
Vuln IDs
  • V-207129
  • V-78325
Rule IDs
  • SV-207129r604135_rule
  • SV-93031
DoS is a condition when a resource is not available for legitimate users. Packet flooding distributed denial-of-service (DDoS) attacks are referred to as volumetric attacks and have the objective of overloading a network or circuit to deny or seriously degrade performance, which denies access to the services that normally traverse the network or circuit. Volumetric attacks have become relatively easy to launch using readily available tools such as Low Orbit Ion Cannon or botnets. Measures to mitigate the effects of a successful volumetric attack must be taken to ensure that sufficient capacity is available for mission-critical traffic. Managing capacity may include, for example, establishing selected network usage priorities or quotas and enforcing them using rate limiting, Quality of Service (QoS), or other resource reservation control methods. These measures may also mitigate the effects of sudden decreases in network capacity that are the result of accidental or intentional physical damage to telecommunications facilities (such as cable cuts or weather-related outages).
Checks: C-7390r382325_chk

Review the router configuration and interview the System Administrator to verify that a mechanism for traffic prioritization and bandwidth reservation exists. This arrangement must ensure that sufficient capacity is available for mission-critical traffic and enforce the traffic priorities specified by the Combatant Commands/Services/Agencies. If no such scheme exists or it is not configured, this is a finding.

Fix: F-7390r382326_fix

Implement a mechanism for traffic prioritization and bandwidth reservation. This mechanism must enforce the traffic priorities specified by the Combatant Commands/Services/Agencies.

a
The PE router must be configured to enforce a Quality-of-Service (QoS) policy in accordance with the QoS DoDIN Technical Profile.
SC-5 - Low - CCI-001095 - V-207130 - SV-207130r604135_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
SRG-NET-000193-RTR-000113
Vuln IDs
  • V-207130
  • V-78319
Rule IDs
  • SV-207130r604135_rule
  • SV-93025
Different applications have unique requirements and toleration levels for delay, jitter, bandwidth, packet loss, and availability. To manage the multitude of applications and services, a network requires a QoS framework to differentiate traffic and provide a method to manage network congestion. The Differentiated Services Model (DiffServ) is based on per-hop behavior by categorizing traffic into different classes and enabling each node to enforce a forwarding treatment to each packet as dictated by a policy. Packet markings such as IP Precedence and its successor, Differentiated Services Code Points (DSCP), were defined along with specific per-hop behaviors for key traffic types to enable a scalable QoS solution. DiffServ QoS categorizes network traffic, prioritizes it according to its relative importance, and provides priority treatment based on the classification. It is imperative that end-to-end QoS is implemented within the IP core network to provide preferred treatment for mission-critical applications.
Checks: C-7391r539640_chk

Review the router configuration and verify that a QoS policy has been configured to provide preferred treatment for mission-critical applications in accordance with the QoS GIG Technical Profile. Verify that the class-maps are configured to match on DSCP, protocols, or access control lists (ACLs) that identify traffic types based on ports. Verify that the policy-map is configured to set DSCP values for the defined class-maps in accordance with the QoS GIG Technical Profile. Verify that an output service policy is bound to all interfaces. Note: The GTP QOS document (GTP-0009) can be downloaded via the following link: https://intellipedia.intelink.gov/wiki/Portal:GIG_Technical_Guidance/GTG_GTPs/GTP_Development_List If the router is not configured to implement a QoS policy in accordance with the QoS GIG Technical Profile, this is a finding.

Fix: F-7391r539641_fix

Configure a QoS policy on each router in accordance with the QoS GIG Technical Profile.

a
The P router must be configured to enforce a Quality-of-Service (QoS) policy in accordance with the QoS GIG Technical Profile.
SC-5 - Low - CCI-001095 - V-207131 - SV-207131r604135_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
SRG-NET-000193-RTR-000114
Vuln IDs
  • V-207131
  • V-78321
Rule IDs
  • SV-207131r604135_rule
  • SV-93027
Different applications have unique requirements and toleration levels for delay, jitter, bandwidth, packet loss, and availability. To manage the multitude of applications and services, a network requires a QoS framework to differentiate traffic and provide a method to manage network congestion. The Differentiated Services Model (DiffServ) is based on per-hop behavior by categorizing traffic into different classes and enabling each node to enforce a forwarding treatment to each packet as dictated by a policy. Packet markings such as IP Precedence and its successor, Differentiated Services Code Points (DSCP), were defined along with specific per-hop behaviors for key traffic types to enable a scalable QoS solution. DiffServ QoS categorizes network traffic, prioritizes it according to its relative importance, and provides priority treatment based on the classification. It is imperative that end-to-end QoS is implemented within the IP core network to provide preferred treatment for mission-critical applications.
Checks: C-7392r539643_chk

Review the router configuration and verify that a QoS policy has been configured to provide preferred treatment for mission-critical applications in accordance with the QoS GIG Technical Profile. Verify that the class-maps are configured to match on DSCP, protocols, or access control lists (ACLs) that identify traffic types based on ports. Verify that the policy-map is configured to set DSCP values for the defined class-maps in accordance with the QoS GIG Technical Profile. Verify that an input service policy is bound to all interfaces. Note: The GTP QOS document (GTP-0009) can be downloaded via the following link: https://intellipedia.intelink.gov/wiki/Portal:GIG_Technical_Guidance/GTG_GTPs/GTP_Development_List If the router is not configured to implement a QoS policy in accordance with the QoS GIG Technical Profile, this is a finding.

Fix: F-7392r539644_fix

Configure a QoS policy on each router in accordance with the QoS GIG Technical Profile.

c
The perimeter router must be configured to deny network traffic by default and allow network traffic by exception.
SC-7 - High - CCI-001109 - V-207132 - SV-207132r604135_rule
RMF Control
SC-7
Severity
High
CCI
CCI-001109
Version
SRG-NET-000202-RTR-000001
Vuln IDs
  • V-207132
  • V-78237
Rule IDs
  • SV-207132r604135_rule
  • SV-92943
A deny-all, permit-by-exception network communications traffic policy ensures that only connections that are essential and approved are allowed. This requirement applies to both inbound and outbound network communications traffic. All inbound and outbound traffic must be denied by default. Firewalls and perimeter routers should only allow traffic through that is explicitly permitted. The initial defense for the internal network is to block any traffic at the perimeter that is attempting to make a connection to a host residing on the internal network. In addition, allowing unknown or undesirable outbound traffic by the firewall or router will establish a state that will permit the return of this undesirable traffic inbound.
Checks: C-7393r382334_chk

This requirement is not applicable for the DoDIN Backbone. Review the router configuration to verify that the access control list (ACL) or filter is configured to allow specific ports and protocols and deny all other traffic. The filter must be configured inbound on all external interfaces. If the ACL or filter is not configured to allow specific ports and protocols and deny all other traffic, this is a finding. If the filter is not configured inbound on all external interfaces, this is a finding.

Fix: F-7393r382335_fix

This requirement is not applicable for the DoDIN Backbone. Configure the perimeter router to deny network traffic by default and allow network traffic by exception.

c
The router must be configured to restrict traffic destined to itself.
SC-7 - High - CCI-001097 - V-207133 - SV-207133r604135_rule
RMF Control
SC-7
Severity
High
CCI
CCI-001097
Version
SRG-NET-000205-RTR-000001
Vuln IDs
  • V-207133
  • V-78215
Rule IDs
  • SV-207133r604135_rule
  • SV-92921
The route processor handles traffic destined to the router—the key component used to build forwarding paths and is also instrumental with all network management functions. Hence, any disruption or DoS attack to the route processor can result in mission critical network outages.
Checks: C-7394r382337_chk

Review the access control list (ACL) or filter for the router receive path and verify that it will only process specific management plane and control plane traffic from specific sources. If the router is not configured with a receive-path filter to restrict traffic destined to itself, this is a finding. Note: If the platform does not support the receive path filter, verify that all Layer 3 interfaces have an ingress ACL to control what packets are allowed to be destined to the router for processing.

Fix: F-7394r382338_fix

Configure all routers with receive path filters to restrict traffic destined to the router.

b
The router must be configured to drop all fragmented Internet Control Message Protocol (ICMP) packets destined to itself.
SC-7 - Medium - CCI-001097 - V-207134 - SV-207134r604135_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-001097
Version
SRG-NET-000205-RTR-000002
Vuln IDs
  • V-207134
  • V-78217
Rule IDs
  • SV-207134r604135_rule
  • SV-92923
Fragmented ICMP packets can be generated by hackers for DoS attacks such as Ping O' Death and Teardrop. It is imperative that all fragmented ICMP packets are dropped.
Checks: C-7395r382340_chk

Review the access control list (ACL) or filter for the router receive path. Verify that it will drop all fragmented ICMP packets destined to itself. If the router is not configured with a receive-path filter to drop all fragmented ICMP packets, this is a finding. Note: If the platform does not support the receive path filter, verify that all Layer 3 interfaces have an ingress ACL to control what packets are allowed to be destined to the router for processing.

Fix: F-7395r382341_fix

Ensure all routers have their receive path filter configured to drop all fragmented ICMP packets.

b
The perimeter router must be configured to filter traffic destined to the enclave in accordance with the guidelines contained in DoD Instruction 8551.1.
SC-7 - Medium - CCI-001097 - V-207135 - SV-207135r604135_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-001097
Version
SRG-NET-000205-RTR-000003
Vuln IDs
  • V-207135
  • V-78243
Rule IDs
  • SV-207135r604135_rule
  • SV-92949
Vulnerability assessments must be reviewed by the System Administrator, and protocols must be approved by the Information Assurance (IA) staff before entering the enclave. Access control lists (ACLs) are the first line of defense in a layered security approach. They permit authorized packets and deny unauthorized packets based on port or service type. They enhance the posture of the network by not allowing packets to reach a potential target within the security domain. The lists provided are highly susceptible ports and services that should be blocked or limited as much as possible without adversely affecting customer requirements. Auditing packets attempting to penetrate the network but that are stopped by an ACL will allow network administrators to broaden their protective ring and more tightly define the scope of operation. If the perimeter is in a Deny-by-Default posture and what is allowed through the filter is in accordance with DoD Instruction 8551.1, and if the permit rule is explicitly defined with explicit ports and protocols allowed, then all requirements related to PPS being blocked would be satisfied.
Checks: C-7396r382343_chk

This requirement is not applicable for the DoDIN Backbone. Review the router configuration to verify that the ingress filter is in accordance with DoD 8551. If the router does not filter traffic in accordance with the guidelines contained in DoD 8551, this is a finding.

Fix: F-7396r539636_fix

This requirement is not applicable for the DoDIN Backbone. Configure the router to use ingress ACLs to restrict traffic in accordance with the guidelines contained in DOD Instruction 8551.1 for all services and protocols required for operational commitments.

b
The perimeter router must be configured to filter ingress traffic at the external interface on an inbound direction.
SC-7 - Medium - CCI-001097 - V-207136 - SV-207136r604135_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-001097
Version
SRG-NET-000205-RTR-000004
Vuln IDs
  • V-207136
  • V-78245
Rule IDs
  • SV-207136r604135_rule
  • SV-92951
Access lists are used to separate data traffic into that which it will route (permitted packets) and that which it will not route (denied packets). Secure configuration of routers makes use of access lists for restricting access to services on the router itself as well as for filtering traffic passing through the router. Inbound versus Outbound: It should be noted that some operating systems default access lists are applied to the outbound queue. The more secure solution is to apply the access list to the inbound queue for three reasons: - The router can protect itself before damage is inflicted. - The input port is still known and can be filtered upon. - It is more efficient to filter packets before routing them.
Checks: C-7397r382346_chk

This requirement is not applicable for the DoDIN Backbone. Review the router configuration to verify that the ingress ACL is bound to the external interface in an inbound direction. If the router is not configured to filter traffic entering the network at the external interface in an inbound direction, this is a finding.

Fix: F-7397r382347_fix

This requirement is not applicable for the DoDIN Backbone. Bind the ingress ACL to the external interface (inbound).

b
The perimeter router must be configured to filter egress traffic at the internal interface on an inbound direction.
SC-7 - Medium - CCI-001097 - V-207137 - SV-207137r604135_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-001097
Version
SRG-NET-000205-RTR-000005
Vuln IDs
  • V-207137
  • V-78247
Rule IDs
  • SV-207137r604135_rule
  • SV-92953
Access lists are used to separate data traffic into that which it will route (permitted packets) and that which it will not route (denied packets). Secure configuration of routers makes use of access lists for restricting access to services on the router itself as well as for filtering traffic passing through the router. Inbound versus Outbound: It should be noted that some operating systems default access lists are applied to the outbound queue. The more secure solution is to apply the access list to the inbound queue for three reasons: - The router can protect itself before damage is inflicted. - The input port is still known and can be filtered upon. - It is more efficient to filter packets before routing them.
Checks: C-7398r382349_chk

This requirement is not applicable for the DoDIN Backbone. Review the router configuration to verify that the egress ACL is bound to the internal interface in an inbound direction. If the router is not configured to filter traffic leaving the network at the internal interface in an inbound direction, this is a finding.

Fix: F-7398r382350_fix

This requirement is not applicable for the DoDIN Backbone. Configure an egress ACL bound to the internal interface in an inbound direction to filter traffic leaving the network.

b
The BGP router must be configured to reject outbound route advertisements for any prefixes belonging to the IP core.
SC-7 - Medium - CCI-001097 - V-207138 - SV-207138r604135_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-001097
Version
SRG-NET-000205-RTR-000006
Vuln IDs
  • V-207138
  • V-78275
Rule IDs
  • SV-207138r604135_rule
  • SV-92981
Outbound route advertisements belonging to the core can result in traffic either looping or being black holed, or at a minimum, using a non-optimized path.
Checks: C-7399r382352_chk

Review the router configuration to verify that there is a filter defined to block route advertisements for prefixes that belong to the IP core. The prefix filter must be referenced outbound on the appropriate BGP neighbor statements. If the router is not configured to reject outbound route advertisements that belong to the IP core, this is a finding.

Fix: F-7399r382353_fix

Configure all eBGP routers to filter outbound route advertisements belonging to the IP core.

c
The PE router must be configured to block any traffic that is destined to IP core infrastructure.
SC-7 - High - CCI-001097 - V-207139 - SV-207139r604135_rule
RMF Control
SC-7
Severity
High
CCI
CCI-001097
Version
SRG-NET-000205-RTR-000007
Vuln IDs
  • V-207139
  • V-78313
Rule IDs
  • SV-207139r604135_rule
  • SV-93019
IP/MPLS networks providing VPN and transit services must provide, at the least, the same level of protection against denial-of-service (DoS) attacks and intrusions as Layer 2 networks. Although the IP core network elements are hidden, security should never rely entirely on obscurity. IP addresses can be guessed. Core network elements must not be accessible from any external host. Protecting the core from any attack is vital for the integrity and privacy of customer traffic as well as the availability of transit services. A compromise of the IP core can result in an outage or, at a minimum, non-optimized forwarding of customer traffic. Protecting the core from an outside attack also prevents attackers from using the core to attack any customer. Hence, it is imperative that all routers at the edge deny traffic destined to any address belonging to the IP core infrastructure.
Checks: C-7400r382355_chk

Review the router configuration to verify that an ingress ACL is applied to all CE-facing interfaces. Verify that the ingress ACL rejects and logs packets destined to the IP core address block. If the PE router is not configured to block any traffic with a destination address assigned to the IP core infrastructure, this is a finding. Note: Internet Control Message Protocol (ICMP) echo requests and traceroutes will be allowed to the edge from external adjacent peers.

Fix: F-7400r382356_fix

Configure protection for the IP core to be implemented at the edges by blocking any traffic with a destination address assigned to the IP core infrastructure.

b
The PE router must be configured with Unicast Reverse Path Forwarding (uRPF) loose mode enabled on all CE-facing interfaces..
SC-7 - Medium - CCI-001097 - V-207140 - SV-207140r604135_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-001097
Version
SRG-NET-000205-RTR-000008
Vuln IDs
  • V-207140
  • V-78315
Rule IDs
  • SV-207140r604135_rule
  • SV-93021
The uRPF feature is a defense against spoofing and denial-of-service (DoS) attacks by verifying if the source address of any ingress packet is reachable. To mitigate attacks that rely on forged source addresses, all provider edge routers must enable uRPF loose mode to guarantee that all packets received from a CE router contain source addresses that are in the route table.
Checks: C-7401r382358_chk

Review the router configuration to determine if uRPF loose mode is enabled on all CE-facing interfaces. If uRPF loose mode is not enabled on all CE-facing interfaces, this is a finding.

Fix: F-7401r382359_fix

Enable uRPF loose mode on all CE-facing interfaces.

b
The out-of-band management (OOBM) gateway must be configured to transport management traffic to the Network Operations Center (NOC) via dedicated circuit, MPLS/VPN service, or IPsec tunnel.
SC-7 - Medium - CCI-001097 - V-207141 - SV-207141r604135_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-001097
Version
SRG-NET-000205-RTR-000009
Vuln IDs
  • V-207141
  • V-78255
Rule IDs
  • SV-207141r604135_rule
  • SV-92961
Using dedicated paths, the OOBM backbone connects the OOBM gateway routers located at the edge of the managed network and at the NOC. Dedicated links can be deployed using provisioned circuits or MPLS Layer 2 and Layer 3 VPN services or implementing a secured path with gateway-to-gateway IPsec tunnels. The tunnel mode ensures that the management traffic will be logically separated from any other traffic traversing the same path.
Checks: C-7402r382361_chk

This requirement is not applicable for the DoDIN Backbone. Review the network topology diagram to determine connectivity between the managed network and the NOC. Review the OOBM gateway router configuration to validate the path and interface that the management traffic traverses. If management traffic is not transported between the managed network and the NOC via dedicated circuit, MPLS/VPN service, or IPsec tunnel, this is a finding.

Fix: F-7402r382362_fix

This requirement is not applicable for the DoDIN Backbone. Ensure that a dedicated circuit, MPLS/VPN service, or IPsec tunnel is deployed to transport management traffic between the managed network and the NOC.

b
The out-of-band management (OOBM) gateway router must be configured to forward only authorized management traffic to the Network Operations Center (NOC).
SC-7 - Medium - CCI-001097 - V-207142 - SV-207142r604135_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-001097
Version
SRG-NET-000205-RTR-000010
Vuln IDs
  • V-207142
  • V-78257
Rule IDs
  • SV-207142r604135_rule
  • SV-92963
The OOBM network is an IP network used exclusively for the transport of OAM&P data from the network being managed to the OSS components located at the NOC. Its design provides connectivity to each managed network device, enabling network management traffic to flow between the managed network elements and the NOC. This allows the use of paths separate from those used by the managed network.
Checks: C-7403r382409_chk

This requirement is not applicable for the DoDIN Backbone. Review the network topology diagram to determine connectivity between the managed network and the NOC. Review the OOBM gateway router configuration to validate the path that the management traffic traverses. Verify that only management traffic is forwarded through the OOBM interface or IPsec tunnel. If traffic other than authorized management traffic is permitted through the OOBM interface or IPsec tunnel, this is a finding.

Fix: F-7403r382410_fix

This requirement is not applicable for the DoDIN Backbone. Configure filters based on port, source IP address, and destination IP address to permit only authorized management traffic into IPsec tunnels or the OOBM interface used for forwarding management data.

b
The out-of-band management (OOBM) gateway router must be configured to block any traffic destined to itself that is not sourced from the OOBM network or the NOC.
SC-7 - Medium - CCI-001097 - V-207143 - SV-207143r604135_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-001097
Version
SRG-NET-000205-RTR-000011
Vuln IDs
  • V-207143
  • V-78357
Rule IDs
  • SV-207143r604135_rule
  • SV-93063
If the gateway router is not a dedicated device for the OOBM network, several safeguards must be implemented for containment of management and production traffic boundaries. It is imperative that hosts from the managed network are not able to access the OOBM gateway router.
Checks: C-7404r382412_chk

This requirement is not applicable for the DoDIN Backbone. Review the access control list (ACL) or filter for the router receive path. Verify that only traffic sourced from the OOBM network or the NOC is allowed to access the router. If the router does not block any traffic destined to itself that is not sourced from the OOBM network or the NOC, this is a finding. Note: If the platform does not support the receive path filter, verify that all non-OOBM interfaces have an ingress ACL to restrict access to that interface address or any of the router’s loopback addresses to only traffic sourced from the management network. An exception would be to allow packets destined to these interfaces used for troubleshooting, such as ping and traceroute.

Fix: F-7404r382413_fix

This requirement is not applicable for the DoDIN Backbone. Ensure that traffic from the managed network is not able to access the OOBM gateway router using either receive path or interface ingress ACLs.

b
The router must be configured to only permit management traffic that ingresses and egresses the OOBM interface.
SC-7 - Medium - CCI-001097 - V-207144 - SV-207144r604135_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-001097
Version
SRG-NET-000205-RTR-000012
Vuln IDs
  • V-207144
  • V-78351
Rule IDs
  • SV-207144r604135_rule
  • SV-93057
The OOBM access switch will connect to the management interface of the managed network elements. The management interface can be a true OOBM interface or a standard interface functioning as the management interface. In either case, the management interface of the managed network element will be directly connected to the OOBM network. An OOBM interface does not forward transit traffic, thereby providing complete separation of production and management traffic. Since all management traffic is immediately forwarded into the management network, it is not exposed to possible tampering. The separation also ensures that congestion or failures in the managed network do not affect the management of the device. If the device does not have an OOBM port, the interface functioning as the management interface must be configured so that management traffic does not leak into the managed network and that production traffic does not leak into the management network.
Checks: C-7405r382415_chk

Step 1: Verify that the managed interface has an inbound and outbound ACL configured. Step 2: Verify that the ingress filter only allows management, IGP, and ICMP traffic. Caveat: If the management interface is a true OOBM interface, this requirement is not applicable. If the router does not restrict traffic that ingresses and egresses the management interface, this is a finding.

Fix: F-7405r382416_fix

If the management interface is a routed interface, it must be configured with both an ingress and egress ACL.

b
The router providing connectivity to the NOC must be configured to forward all in-band management traffic via an IPsec tunnel.
SC-7 - Medium - CCI-001097 - V-207145 - SV-207145r604135_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-001097
Version
SRG-NET-000205-RTR-000013
Vuln IDs
  • V-207145
  • V-78263
Rule IDs
  • SV-207145r604135_rule
  • SV-92969
When the production network is managed in-band, the management network could be housed at a NOC that is located remotely at single or multiple interconnected sites. NOC interconnectivity, as well as connectivity between the NOC and the managed network, must be enabled using IPsec tunnels to provide the separation and integrity of the managed traffic.
Checks: C-7406r382418_chk

This requirement is not applicable for the DoDIN Backbone. Verify that all traffic from the managed network to the management network and vice-versa is secured via IPsec tunnel. If the management traffic is not secured via IPsec tunnel, this is a finding.

Fix: F-7406r382419_fix

This requirement is not applicable for the DoDIN Backbone. Ensure that all traffic from the managed network to the management network and vice-versa is secured via IPsec tunnel.

b
The router must be configured to stop forwarding traffic upon the failure of the following actions: system initialization, shutdown, or system abort.
SC-24 - Medium - CCI-001190 - V-207146 - SV-207146r604135_rule
RMF Control
SC-24
Severity
Medium
CCI
CCI-001190
Version
SRG-NET-000235-RTR-000114
Vuln IDs
  • V-207146
  • V-55779
Rule IDs
  • SV-207146r604135_rule
  • SV-70033
Failure to a known safe state helps prevent systems from failing to a state that may cause loss of data or unauthorized access to system resources. Routers that fail suddenly and with no incorporated failure state planning may leave the hosting system available but with a reduced security protection capability. Preserving information system state information also facilitates system restart and return to the operational mode of the organization with less disruption to mission-essential processes. If the router fails in an unsecure manner (open), unauthorized traffic originating externally to the enclave may enter, or the device may permit unauthorized information release. Fail secure is a condition achieved by employing information system mechanisms to ensure, in the event of a device initialization failure, a device shutdown failure, or an abort failure of the router, that it does not enter into an unsecure state where intended security properties no longer hold. If the device fails, it must not fail in a manner that will allow unauthorized access. If the router fails for any reason, it must stop forwarding traffic altogether or maintain the configured security policies. If the device stops forwarding traffic, maintaining network availability would be achieved through device redundancy. Since it is usually not possible to test this capability in a production environment, systems should either be validated in a testing environment or prior to installation. This requirement is usually a function of the design of the router component. Compliance can be verified by acceptance/validation processes or vendor attestation.
Checks: C-7407r382421_chk

Verify the router stops forwarding traffic or maintains the configured security policies upon the failure of the following actions: system initialization, shutdown, or system abort. If the router does not stop forwarding traffic or maintain the configured security policies upon the failure of system initialization, shutdown, or system abort, this is a finding.

Fix: F-7407r382422_fix

This is a capability that would be intrinsic to the router as a result of its development and may not be configurable. If it is a configurable option, configure the router to stop forwarding traffic or maintain the configured security policies upon the failure of the following actions: system initialization, shutdown, or system abort.

b
The PE router providing MPLS Layer 2 Virtual Private Network (L2VPN) services must be configured to authenticate targeted Label Distribution Protocol (LDP) sessions used to exchange virtual circuit (VC) information using a FIPS-approved message authentication code algorithm.
IA-3 - Medium - CCI-001958 - V-207147 - SV-207147r856631_rule
RMF Control
IA-3
Severity
Medium
CCI
CCI-001958
Version
SRG-NET-000343-RTR-000001
Vuln IDs
  • V-207147
  • V-78299
Rule IDs
  • SV-207147r856631_rule
  • SV-93005
LDP provides the signaling required for setting up and tearing down pseudowires (virtual circuits used to transport Layer 2 frames) across an MPLS IP core network. Using a targeted LDP session, each PE router advertises a virtual circuit label mapping that is used as part of the label stack imposed on the frames by the ingress PE router during packet forwarding. Authentication provides protection against spoofed TCP segments that can be introduced into the LDP sessions.
Checks: C-7408r382424_chk

Review the router configuration to determine if LDP messages are being authenticated for the targeted LDP sessions. If authentication is not being used for the LDP sessions using a FIPS-approved message authentication code algorithm, this is a finding.

Fix: F-7408r382425_fix

Implement authentication for all targeted LDP sessions using a FIPS-approved message authentication code algorithm.

b
The Multicast Source Discovery Protocol (MSDP) router must be configured to authenticate all received MSDP packets.
IA-3 - Medium - CCI-001958 - V-207148 - SV-207148r856632_rule
RMF Control
IA-3
Severity
Medium
CCI
CCI-001958
Version
SRG-NET-000343-RTR-000002
Vuln IDs
  • V-207148
  • V-78341
Rule IDs
  • SV-207148r856632_rule
  • SV-93047
MSDP peering with customer network routers presents additional risks to the core, whether from a rogue or misconfigured MSDP-enabled router. MSDP password authentication is used to validate each segment sent on the TCP connection between MSDP peers, protecting the MSDP session against the threat of spoofed packets being injected into the TCP connection stream.
Checks: C-7409r382427_chk

Review the router configuration to determine if received MSDP packets are authenticated. If the router does not require MSDP authentication, this is a finding.

Fix: F-7409r382428_fix

Ensure all MSDP packets received by an MSDP router are authenticated.

b
The router must not be configured to have any zero-touch deployment feature enabled when connected to an operational network.
SC-5 - Medium - CCI-002385 - V-207149 - SV-207149r856633_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-RTR-000109
Vuln IDs
  • V-207149
  • V-78213
Rule IDs
  • SV-207149r856633_rule
  • SV-92919
Network devices that are configured via a zero-touch deployment or auto-loading feature can have their startup configuration or image pushed to the device for installation via TFTP or Remote Copy (rcp). Loading an image or configuration file from the network is taking a security risk because the file could be intercepted by an attacker who could corrupt the file, resulting in a denial of service.
Checks: C-7410r382430_chk

Review the device configuration to determine if a configuration auto-loading or zero-touch deployment feature is enabled. If a configuration auto-loading feature or zero-touch deployment feature is enabled, this is a finding. Note: Auto-configuration or zero-touch deployment features can be enabled when the router is offline for the purpose of image loading or building out the configuration. In addition, this would not be applicable to the provisioning of virtual routers via a software-defined network (SDN) orchestration system.

Fix: F-7410r382431_fix

Disable all configuration auto-loading or zero-touch deployment features.

b
The router must be configured to protect against or limit the effects of denial-of-service (DoS) attacks by employing control plane protection.
SC-5 - Medium - CCI-002385 - V-207150 - SV-207150r856634_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-RTR-000110
Vuln IDs
  • V-207150
  • V-55781
Rule IDs
  • SV-207150r856634_rule
  • SV-70035
The Route Processor (RP) is critical to all network operations because it is the component used to build all forwarding paths for the data plane via control plane processes. It is also instrumental with ongoing network management functions that keep the routers and links available for providing network services. Any disruption to the RP or the control and management planes can result in mission-critical network outages. A DoS attack targeting the RP can result in excessive CPU and memory utilization. To maintain network stability and RP security, the router must be able to handle specific control plane and management plane traffic that is destined to the RP. In the past, one method of filtering was to use ingress filters on forwarding interfaces to filter both forwarding path and receiving path traffic. However, this method does not scale well as the number of interfaces grows and the size of the ingress filters grows. Control plane policing increases the security of routers and multilayer switches by protecting the RP from unnecessary or malicious traffic. Filtering and rate limiting the traffic flow of control plane packets can be implemented to protect routers against reconnaissance and DoS attacks, allowing the control plane to maintain packet forwarding and protocol states despite an attack or heavy load on the router or multilayer switch.
Checks: C-7411r382433_chk

Determine whether control plane protection has been implemented on the device by verifying traffic types have been classified based on importance levels and a policy has been configured to filter and rate limit the traffic according to each class. If the router does not have control plane protection implemented, this is a finding.

Fix: F-7411r382434_fix

Implement control plane protection by classifying traffic types based on importance and configure filters to restrict and rate limit the traffic directed to and processed by the RP according to each class.

b
The router must be configured to have Gratuitous ARP disabled on all external interfaces.
SC-5 - Medium - CCI-002385 - V-207151 - SV-207151r856635_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-RTR-000111
Vuln IDs
  • V-207151
  • V-78219
Rule IDs
  • SV-207151r856635_rule
  • SV-92925
A gratuitous ARP is an ARP broadcast in which the source and destination MAC addresses are the same. It is used to inform the network about a host IP address. A spoofed gratuitous ARP message can cause network mapping information to be stored incorrectly, causing network malfunction.
Checks: C-7412r382436_chk

Review the configuration to determine if gratuitous ARP is disabled on all external interfaces. If gratuitous ARP is enabled on any external interface, this is a finding.

Fix: F-7412r382437_fix

Disable gratuitous ARP on all external interfaces.

a
The router must be configured to have IP directed broadcast disabled on all interfaces.
SC-5 - Low - CCI-002385 - V-207152 - SV-207152r856636_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-002385
Version
SRG-NET-000362-RTR-000112
Vuln IDs
  • V-207152
  • V-78221
Rule IDs
  • SV-207152r856636_rule
  • SV-92927
An IP directed broadcast is a datagram sent to the broadcast address of a subnet that is not directly attached to the sending machine. The directed broadcast is routed through the network as a unicast packet until it arrives at the target subnet, where it is converted into a link-layer broadcast. Because of the nature of the IP addressing architecture, only the last router in the chain, which is connected directly to the target subnet, can conclusively identify a directed broadcast. IP directed broadcasts are used in the extremely common and popular smurf, or denial-of-service (DoS), attacks. In a smurf attack, the attacker sends Internet Control Message Protocol (ICMP) echo requests from a falsified source address to a directed broadcast address, causing all the hosts on the target subnet to send replies to the falsified source. By sending a continuous stream of such requests, the attacker can create a much larger stream of replies, which can completely inundate the host whose address is being falsified. This service should be disabled on all interfaces when not needed to prevent smurf and DoS attacks. Directed broadcast can be enabled on internal facing interfaces to support services such as Wake-On-LAN. Case scenario may also include support for legacy applications where the content server and the clients do not support multicast. The content servers send streaming data using UDP broadcast. Used in conjunction with the IP multicast helper-map feature, broadcast data can be sent across a multicast topology. The broadcast streams are converted to multicast and vice versa at the first-hop routers and last-hop routers before entering and leaving the multicast transit area respectively. The last-hop router must convert the multicast to broadcast. Hence, this interface must be configured to forward a broadcast packet (i.e., a directed broadcast address is converted to the all nodes broadcast address).
Checks: C-7413r382439_chk

Review the router configuration to determine if IP directed broadcast is enabled. If IP directed broadcast is enabled on Layer 3 interfaces, this is a finding.

Fix: F-7413r382440_fix

Disable IP directed broadcasts on all Layer 3 interfaces.

b
The router must be configured to have Internet Control Message Protocol (ICMP) unreachable notifications disabled on all external interfaces.
SC-5 - Medium - CCI-002385 - V-207153 - SV-207153r856637_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-RTR-000113
Vuln IDs
  • V-207153
  • V-78223
Rule IDs
  • SV-207153r856637_rule
  • SV-92929
The ICMP supports IP traffic by relaying information about paths, routes, and network conditions. Routers automatically send ICMP messages under a wide variety of conditions. Host unreachable ICMP messages are commonly used by attackers for network mapping and diagnosis.
Checks: C-7414r382442_chk

Review the device configuration to determine if controls have been defined to ensure the router does not send ICMP unreachable notifications out to any external interfaces. If ICMP unreachable notifications are enabled on any external interfaces, this is a finding.

Fix: F-7414r382443_fix

Disable ICMP unreachable notifications on all external interfaces.

b
The router must be configured to have Internet Control Message Protocol (ICMP) mask replies disabled on all external interfaces.
SC-5 - Medium - CCI-002385 - V-207154 - SV-207154r856638_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-RTR-000114
Vuln IDs
  • V-207154
  • V-78225
Rule IDs
  • SV-207154r856638_rule
  • SV-92931
The ICMP supports IP traffic by relaying information about paths, routes, and network conditions. Routers automatically send ICMP messages under a wide variety of conditions. Mask Reply ICMP messages are commonly used by attackers for network mapping and diagnosis.
Checks: C-7415r382445_chk

Review the device configuration to determine if controls have been defined to ensure the router does not send ICMP Mask Reply messages out to any external interfaces. If ICMP Mask Reply messages are enabled on any external interfaces, this is a finding.

Fix: F-7415r382446_fix

Disable ICMP mask replies on all external interfaces.

b
The router must be configured to have Internet Control Message Protocol (ICMP) redirects disabled on all external interfaces.
SC-5 - Medium - CCI-002385 - V-207155 - SV-207155r856639_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-RTR-000115
Vuln IDs
  • V-207155
  • V-78227
Rule IDs
  • SV-207155r856639_rule
  • SV-92933
The ICMP supports IP traffic by relaying information about paths, routes, and network conditions. Routers automatically send ICMP messages under a wide variety of conditions. Redirect ICMP messages are commonly used by attackers for network mapping and diagnosis.
Checks: C-7416r382448_chk

Review the device configuration to determine if controls have been defined to ensure the router does not send ICMP Redirect messages out to any external interfaces. If ICMP Redirect messages are enabled on any external interfaces, this is a finding.

Fix: F-7416r382449_fix

Disable ICMP redirects on all external interfaces.

b
The BGP router must be configured to use the maximum prefixes feature to protect against route table flooding and prefix de-aggregation attacks.
SC-5 - Medium - CCI-002385 - V-207156 - SV-207156r856640_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-RTR-000117
Vuln IDs
  • V-207156
  • V-78279
Rule IDs
  • SV-207156r856640_rule
  • SV-92985
The effects of prefix de-aggregation can degrade router performance due to the size of routing tables and also result in black-holing legitimate traffic. Initiated by an attacker or a misconfigured router, prefix de-aggregation occurs when the announcement of a large prefix is fragmented into a collection of smaller prefix announcements. In 1997, misconfigured routers in the Florida Internet Exchange network (AS7007) de-aggregated every prefix in their routing table and started advertising the first /24 block of each of these prefixes as their own. Faced with this additional burden, the internal routers became overloaded and crashed repeatedly. This caused prefixes advertised by these routers to disappear from routing tables and reappear when the routers came back online. As the routers came back after crashing, they were flooded with the routing table information by their neighbors. The flood of information would again overwhelm the routers and cause them to crash. This process of route flapping served to destabilize not only the surrounding network but also the entire Internet. Routers trying to reach those addresses would choose the smaller, more specific /24 blocks first. This caused backbone networks throughout North America and Europe to crash. Maximum prefix limits on peer connections combined with aggressive prefix-size filtering of customers' reachability advertisements will effectively mitigate the de-aggregation risk. BGP maximum prefix must be used on all eBGP routers to limit the number of prefixes that it should receive from a particular neighbor, whether customer or peering AS. Consider each neighbor and how many routes they should be advertising and set a threshold slightly higher than the number expected.
Checks: C-7417r382451_chk

Review the router configuration to verify that the number of received prefixes from each eBGP neighbor is controlled. If the router is not configured to control the number of prefixes received from each peer to protect against route table flooding and prefix de-aggregation attacks, this is a finding.

Fix: F-7417r382452_fix

Configure all eBGP routers to use the maximum prefixes feature to protect against route table flooding and prefix de-aggregation attacks.

a
The BGP router must be configured to limit the prefix size on any inbound route advertisement to /24 or the least significant prefixes issued to the customer.
SC-5 - Low - CCI-002385 - V-207157 - SV-207157r856641_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-002385
Version
SRG-NET-000362-RTR-000118
Vuln IDs
  • V-207157
  • V-78281
Rule IDs
  • SV-207157r856641_rule
  • SV-92987
The effects of prefix de-aggregation can degrade router performance due to the size of routing tables and also result in black-holing legitimate traffic. Initiated by an attacker or a misconfigured router, prefix de-aggregation occurs when the announcement of a large prefix is fragmented into a collection of smaller prefix announcements.
Checks: C-7418r382499_chk

This requirement is not applicable for the DODIN Backbone. Review the router configuration to verify that there is a filter to reject inbound route advertisements that are greater than /24 or the least significant prefixes issued to the customer, whichever is larger. If the router is not configured to limit the prefix size on any inbound route advertisement to /24 or the least significant prefixes issued to the customer, this is a finding.

Fix: F-7418r382500_fix

Ensure all eBGP routers are configured to limit the prefix size on any route advertisement to /24 or the least significant prefixes issued to the customer.

a
The PE router must be configured to implement Internet Group Management Protocol (IGMP) or Multicast Listener Discovery (MLD) snooping for each Virtual Private LAN Services (VPLS) bridge domain.
SC-5 - Low - CCI-002385 - V-207158 - SV-207158r856642_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-002385
Version
SRG-NET-000362-RTR-000119
Vuln IDs
  • V-207158
  • V-78309
Rule IDs
  • SV-207158r856642_rule
  • SV-93015
IGMP snooping provides a way to constrain multicast traffic at Layer 2. By monitoring the IGMP membership reports sent by hosts within the bridge domain, the snooping application can set up Layer 2 multicast forwarding tables to deliver traffic only to ports with at least one interested member within the VPLS bridge, thereby significantly reducing the volume of multicast traffic that would otherwise flood an entire VPLS bridge domain. The IGMP snooping operation applies to both access circuits and pseudowires within a VPLS bridge domain.
Checks: C-7419r382502_chk

Review the router configuration to verify that IGMP or MLD snooping has been configured for IPv4 and IPv6 multicast traffic respectively for each VPLS bridge domain (VFI instance). If the router is not configured to implement IGMP or MLD snooping for each VPLS bridge domain, this is a finding.

Fix: F-7419r382503_fix

Configure IGMP or MLD snooping for IPv4 and IPv6 multicast traffic respectively for each VPLS bridge domain.

a
The multicast Rendezvous Point (RP) router must be configured to limit the multicast forwarding cache so that its resources are not saturated by managing an overwhelming number of Protocol Independent Multicast (PIM) and Multicast Source Discovery Protocol (MSDP) source-active entries.
SC-5 - Low - CCI-002385 - V-207159 - SV-207159r856643_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-002385
Version
SRG-NET-000362-RTR-000120
Vuln IDs
  • V-207159
  • V-78327
Rule IDs
  • SV-207159r856643_rule
  • SV-93033
MSDP peering between networks enables sharing of multicast source information. Enclaves with an existing multicast topology using PIM-SM can configure their RP routers to peer with MSDP routers. As a first step of defense against a denial-of-service (DoS) attack, all RP routers must limit the multicast forwarding cache to ensure that router resources are not saturated managing an overwhelming number of PIM and MSDP source-active entries.
Checks: C-7420r382505_chk

Review the router configuration to determine if forwarding cache thresholds are defined. If the RP router is not configured to limit the multicast forwarding cache to ensure that its resources are not saturated, this is a finding.

Fix: F-7420r382506_fix

Configure MSDP-enabled RP routers to limit the multicast forwarding cache for source-active entries.

b
The multicast Rendezvous Point (RP) must be configured to rate limit the number of Protocol Independent Multicast (PIM) Register messages.
SC-5 - Medium - CCI-002385 - V-207160 - SV-207160r856644_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-RTR-000121
Vuln IDs
  • V-207160
  • V-78329
Rule IDs
  • SV-207160r856644_rule
  • SV-93035
When a new source starts transmitting in a PIM Sparse Mode network, the DR will encapsulate the multicast packets into register messages and forward them to the RP using unicast. This process can be taxing on the CPU for both the DR and the RP if the source is running at a high data rate and there are many new sources starting at the same time. This scenario can potentially occur immediately after a network failover. The rate limit for the number of register messages should be set to a relatively low value based on the known number of multicast sources within the multicast domain.
Checks: C-7421r382508_chk

Review the configuration of the RP to verify that it is rate limiting the number of multicast register messages. If the RP is not limiting multicast register messages, this is a finding.

Fix: F-7421r382509_fix

Configure the RP to rate limit the number of multicast register messages.

b
The multicast Designated Router (DR) must be configured to limit the number of mroute states resulting from Internet Group Management Protocol (IGMP) and Multicast Listener Discovery (MLD) Host Membership Reports.
SC-5 - Medium - CCI-002385 - V-207161 - SV-207161r856645_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-RTR-000122
Vuln IDs
  • V-207161
  • V-78335
Rule IDs
  • SV-207161r856645_rule
  • SV-93041
The current multicast paradigm can let any host join any multicast group at any time by sending an IGMP or MLD membership report to the DR. In a Protocol Independent Multicast (PIM) Sparse Mode network, the DR will send a PIM Join message for the group to the RP. Without any form of admission control, this can pose a security risk to the entire multicast domain - specifically the multicast routers along the shared tree from the DR to the RP that must maintain the mroute state information for each group join request. Hence, it is imperative that the DR is configured to limit the number of mroute state information that must be maintained to mitigate the risk of IGMP or MLD flooding.
Checks: C-7422r382511_chk

Review the DR configuration to verify that it is limiting the number of mroute states via IGMP or MLD. If the DR is not limiting multicast join requests via IGMP or MLD, this is a finding. Note: If both global and per-interface state limiters are configured, the limits configured for per-interface state limiters are still enforced but are constrained by the global limit.

Fix: F-7422r382512_fix

Configure the DR on a global or interface basis to limit the number of mroute states resulting from IGMP or MLD membership reports.

b
The multicast Designated Router (DR) must be configured to increase the shortest-path tree (SPT) threshold or set it to infinity to minimalize source-group (S, G) state within the multicast topology where Any Source Multicast (ASM) is deployed.
SC-5 - Medium - CCI-002385 - V-207162 - SV-207162r945856_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-RTR-000123
Vuln IDs
  • V-207162
  • V-78337
Rule IDs
  • SV-207162r945856_rule
  • SV-93043
ASM can have many sources for the same groups (many-to-many). For many receivers, the path via the RP may not be ideal compared with the shortest path from the source to the receiver. By default, the last-hop router will initiate a switch from the shared tree to a source-specific SPT to obtain lower latencies. This is accomplished by the last-hop router sending an (S, G) Protocol Independent Multicast (PIM) Join toward S (the source). When the last-hop router begins to receive traffic for the group from the source via the SPT, it will send a PIM Prune message to the RP for the (S, G). The RP will then send a Prune message toward the source. The SPT switchover becomes a scaling issue for large multicast topologies that have many receivers and many sources for many groups because (S, G) entries require more memory than (*, G). Hence, it is imperative to minimize the amount of (S, G) state to be maintained by increasing the threshold that determines when the SPT switchover occurs.
Checks: C-7423r382514_chk

Review the multicast last-hop router configuration to verify that the SPT switchover threshold is increased (default is "0") or set to infinity (never switch over). If any multicast router is not configured to increase the SPT threshold or set to infinity to minimalize (S, G) state, this is a finding.

Fix: F-7423r382515_fix

Configure the multicast router to increase the SPT threshold or set it to infinity to minimalize (S, G) state within the multicast topology where ASM is deployed.

b
The perimeter router must be configured to only allow incoming communications from authorized sources to be routed to authorized destinations.
SC-7 - Medium - CCI-002403 - V-207163 - SV-207163r856646_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-002403
Version
SRG-NET-000364-RTR-000109
Vuln IDs
  • V-207163
  • V-55785
Rule IDs
  • SV-207163r856646_rule
  • SV-70039
Unrestricted traffic may contain malicious traffic that poses a threat to an enclave or to other connected networks. Additionally, unrestricted traffic may transit a network, which uses bandwidth and other resources. Traffic can be restricted directly by an access control list (ACL), which is a firewall function, or by Policy Routing. Policy Routing is a technique used to make routing decisions based on a number of different criteria other than just the destination network, including source or destination network, source or destination address, source or destination port, protocol, packet size, and packet classification. This overrides the router's normal routing procedures used to control the specific paths of network traffic. It is normally used for traffic engineering but can also be used to meet security requirements; for example, traffic that is not allowed can be routed to the Null0 or discard interface. Policy Routing can also be used to control which prefixes appear in the routing table. This requirement is intended to allow network administrators the flexibility to use whatever technique is most effective.
Checks: C-7424r382517_chk

This requirement is not applicable for the DoDIN Backbone. Review the router configuration to determine if the router allows only incoming communications from authorized sources to be routed to authorized destinations. If the router does not restrict incoming communications to allow only authorized sources and destinations, this is a finding.

Fix: F-7424r382518_fix

This requirement is not applicable for the DoDIN Backbone. Configure the router to allow only incoming communications from authorized sources to be routed to authorized destinations.

b
The perimeter router must be configured to block inbound packets with source Bogon IP address prefixes.
SC-7 - Medium - CCI-002403 - V-207164 - SV-207164r856649_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-002403
Version
SRG-NET-000364-RTR-000110
Vuln IDs
  • V-207164
  • V-78239
Rule IDs
  • SV-207164r856649_rule
  • SV-92945
Bogons include IP packets on the public Internet that contain addresses that are not in any range allocated or delegated by the Internet Assigned Numbers Authority (IANA) or a delegated regional Internet registry (RIR) and allowed for public Internet use. Bogons also include multicast, IETF reserved, and special purpose address space as defined in RFC 6890. Security of the Internet's routing system relies on the ability to authenticate an assertion of unique control of an address block. Measures to authenticate such assertions rely on the validation the address block forms as part of an existing allocated address block, and must be a trustable and unique reference in the IANA address registries. The intended use of a Bogon address would only be for the purpose of address spoofing in denial-of-service attacks. Hence, it is imperative that IP packets with a source Bogon address are blocked at the network’s perimeter.
Checks: C-7425r856647_chk

This requirement is not applicable for the DODIN Backbone. Verify that the ingress filter is blocking packets with Bogon source addresses. Review the router configuration to verify that it is configured to block IP packets with a Bogon source address. IPv4 Bogon Prefixes 0.0.0.0/8 10.0.0.0/8 100.64.0.0/10 127.0.0.0/8 169.254.0.0/16 172.16.0.0/12 192.0.0.0/24 192.0.2.0/24 192.88.99.0/24 192.168.0.0/16 198.18.0.0/15 | 198.51.100.0/24 203.0.113.0/24 224.0.0.0/4 240.0.0.0/4 IPv6 Bogon Prefixes ::/128 ::1/128 0::/96 ::ffff:0:0/96 3ffe::/16 64:ff9b::/96 100::/64 2001:10::/28 2001:db8::/32 2001:2::/48 2001::/32 2001::/23 2002::/16 fc00::/7 fec0::/10 ff00::/8 If the router is not configured to block inbound IP packets containing a Bogon source address, this is a finding. Note: At a minimum, IP packets containing a source address from the special purpose address space as defined in RFC 6890 must be blocked. The 6Bone prefix (3ffe::/16) is also be considered a Bogon address. Perimeter routers connected to commercial ISPs for Internet or other non-DoD network sources will need to be reviewed for a full Bogon list. The IPv4 full Bogon list contains prefixes that have been allocated to RIRs but not assigned by those RIRs. Reference the following link: http://www.team-cymru.org/Services/Bogons/fullbogons-ipv4.txt The IPv6 full Bogon list contains prefixes that have not been allocated to RIRs, or those that have been allocated to RIRs but have not been assigned by those RIRs. Reference the following link: https://www.team-cymru.org/Services/Bogons/fullbogons-ipv6.txt

Fix: F-7425r856648_fix

This requirement is not applicable for the DODIN Backbone. Configure the router to block inbound packets with Bogon source addresses.

a
The perimeter router must be configured to have Link Layer Discovery Protocols (LLDPs) disabled on all external interfaces.
SC-7 - Low - CCI-002403 - V-207165 - SV-207165r856650_rule
RMF Control
SC-7
Severity
Low
CCI
CCI-002403
Version
SRG-NET-000364-RTR-000111
Vuln IDs
  • V-207165
  • V-78249
Rule IDs
  • SV-207165r856650_rule
  • SV-92955
LLDPs are primarily used to obtain protocol addresses of neighboring devices and discover platform capabilities of those devices. Use of SNMP with the LLDP Management Information Base (MIB) allows network management applications to learn the device type and the SNMP agent address of neighboring devices, thereby enabling the application to send SNMP queries to those devices. LLDPs are also media- and protocol-independent as they run over the data link layer; therefore, two systems that support different network-layer protocols can still learn about each other. Allowing LLDP messages to reach external network nodes is dangerous as it provides an attacker a method to obtain information of the network infrastructure that can be useful to plan an attack.
Checks: C-7426r382523_chk

This requirement is not applicable for the DoDIN Backbone. Review all router configurations to ensure LLDPs are not included in the global configuration or LLDPs are not included for each active external interface. Examples of LLDPs are Cisco Discovery Protocol (CDP), Link Layer Discovery Protocol (LLDP), and Link Layer Discovery Protocol - Media Endpoint Discovery (LLDP-MED). If LLDPs are configured globally or on any external interface, this is a finding.

Fix: F-7426r382524_fix

This requirement is not applicable for the DoDIN Backbone. Disable LLDPs on all external interfaces.

b
The perimeter router must be configured to have Proxy ARP disabled on all external interfaces.
SC-7 - Medium - CCI-002403 - V-207166 - SV-207166r856651_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-002403
Version
SRG-NET-000364-RTR-000112
Vuln IDs
  • V-207166
  • V-78251
Rule IDs
  • SV-207166r856651_rule
  • SV-92957
When Proxy ARP is enabled on a Cisco router, it allows that router to extend the network (at Layer 2) across multiple interfaces (LAN segments). Because proxy ARP allows hosts from different LAN segments to look like they are on the same segment, proxy ARP is only safe when used between trusted LAN segments. Attackers can leverage the trusting nature of proxy ARP by spoofing a trusted host and then intercepting packets. Proxy ARP should always be disabled on router interfaces that do not require it, unless the router is being used as a LAN bridge.
Checks: C-7427r382526_chk

This requirement is not applicable for the DoDIN Backbone. Review the router configuration to determine if IP Proxy ARP is disabled on all external interfaces. If IP Proxy ARP is enabled on any external interface, this is a finding.

Fix: F-7427r382527_fix

This requirement is not applicable for the DoDIN Backbone. Disable IP Proxy ARP on all external interfaces.

b
The perimeter router must be configured to block all outbound management traffic.
SC-7 - Medium - CCI-002403 - V-207167 - SV-207167r945857_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-002403
Version
SRG-NET-000364-RTR-000113
Vuln IDs
  • V-207167
  • V-78253
Rule IDs
  • SV-207167r945857_rule
  • SV-92959
For in-band management, the management network must have its own subnet in order to enforce control and access boundaries provided by Layer 3 network nodes, such as routers and firewalls. Management traffic between the managed network elements and the management network is routed via the same links and nodes as that used for production or operational traffic. Safeguards must be implemented to ensure that the management traffic does not leak past the perimeter of the managed network.
Checks: C-7428r382529_chk

This requirement is not applicable for the DoDIN Backbone. The perimeter router of the managed network must be configured with an access control list (ACL) or filter on the egress interface to block all management traffic. If management traffic is not blocked at the perimeter, this is a finding.

Fix: F-7428r382530_fix

This requirement is not applicable for the DoDIN Backbone. Configure the perimeter router of the managed network with an ACL or filter on the egress interface to block all outbound management traffic.

a
The multicast Designated Router (DR) must be configured to filter the Internet Group Management Protocol (IGMP) and Multicast Listener Discovery (MLD) Report messages to allow hosts to join only multicast groups that have been approved by the organization.
SC-7 - Low - CCI-002403 - V-207168 - SV-207168r856652_rule
RMF Control
SC-7
Severity
Low
CCI
CCI-002403
Version
SRG-NET-000364-RTR-000114
Vuln IDs
  • V-207168
  • V-78331
Rule IDs
  • SV-207168r856652_rule
  • SV-93037
Real-time multicast traffic can entail multiple large flows of data. Large unicast flows tend to be fairly isolated (i.e., someone doing a file download here or there), whereas multicast can have broader impact on bandwidth consumption, resulting in extreme network congestion. Hence, it is imperative that there is multicast admission control to restrict which multicast groups hosts are allowed to join via IGMP or MLD.
Checks: C-7429r382532_chk

Review the configuration of the DR to verify that it is filtering IGMP or MLD report messages, allowing hosts to join only those groups that have been approved. Note: This requirement is only applicable to Source Specific Multicast (SSM) implementation. This requirement is not applicable to Any Source Multicast (ASM) since the filtering is being performed by the Rendezvous Point router. If the DR is not filtering IGMP or MLD report messages, this is a finding.

Fix: F-7429r382533_fix

Configure the DR to filter the IGMP and MLD report messages to allow hosts to join only those multicast groups that have been approved.

b
The multicast Designated Router (DR) must be configured to filter the Internet Group Management Protocol (IGMP) and Multicast Listener Discovery (MLD) Report messages to allow hosts to join a multicast group only from sources that have been approved by the organization.
SC-7 - Medium - CCI-002403 - V-207169 - SV-207169r856653_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-002403
Version
SRG-NET-000364-RTR-000115
Vuln IDs
  • V-207169
  • V-78333
Rule IDs
  • SV-207169r856653_rule
  • SV-93039
Real-time multicast traffic can entail multiple large flows of data. Large unicast flows tend to be fairly isolated (i.e., someone doing a file download here or there), whereas multicast can have broader impact on bandwidth consumption, resulting in extreme network congestion. Hence, it is imperative that there is multicast admission control to restrict which multicast groups hosts are allowed to join via IGMP or MLD.
Checks: C-7430r382535_chk

Review the configuration of the DR to verify that it is filtering IGMP or MLD report messages, allowing hosts to only join multicast groups from sources that have been approved. Note: This requirement is only applicable to Source Specific Multicast (SSM) implementation If the DR is not filtering IGMP or MLD report messages, this is a finding.

Fix: F-7430r382536_fix

Configure the DR to filter the IGMP and MLD report messages to allow hosts to join only those multicast groups from sources that have been approved.

b
The Multicast Source Discovery Protocol (MSDP) router must be configured to only accept MSDP packets from known MSDP peers.
SC-7 - Medium - CCI-002403 - V-207170 - SV-207170r856654_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-002403
Version
SRG-NET-000364-RTR-000116
Vuln IDs
  • V-207170
  • V-78339
Rule IDs
  • SV-207170r856654_rule
  • SV-93045
MSDP peering with customer network routers presents additional risks to the DISN Core, whether from a rogue or misconfigured MSDP-enabled router. To guard against an attack from malicious MSDP traffic, the receive path or interface filter for all MSDP-enabled RP routers must be configured to only accept MSDP packets from known MSDP peers.
Checks: C-7431r382538_chk

Review the router configuration to determine if there is a receive path or interface filter to only accept MSDP packets from known MSDP peers. If the router is not configured to only accept MSDP packets from known MSDP peers, this is a finding.

Fix: F-7431r382539_fix

Ensure the receive path or interface filter for all MSDP routers only accepts MSDP packets from known MSDP peers.

b
The router must be configured to fail securely in the event of an operational failure.
SC-7 - Medium - CCI-001126 - V-207171 - SV-207171r604135_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-001126
Version
SRG-NET-000365-RTR-000112
Vuln IDs
  • V-207171
  • V-55789
Rule IDs
  • SV-207171r604135_rule
  • SV-70043
If the router fails in an unsecure manner (open), unauthorized traffic originating externally to the enclave may enter or the device may permit unauthorized information release. Fail secure is a condition achieved by employing information system mechanisms to ensure, in the event of an operational failure of the router, that it does not enter into an unsecure state where intended security properties no longer hold. If the device fails, it must not fail in a manner that will allow unauthorized access. If the router fails for any reason, it must stop forwarding traffic altogether or maintain the configured security policies. If the device stops forwarding traffic, maintaining network availability would be achieved through device redundancy.
Checks: C-7432r382541_chk

Review the documentation of the router or interview the System Administrator. Verify that the router fails securely in the event of an operational failure. If it cannot fail securely, this is a finding.

Fix: F-7432r382542_fix

This is a capability that would be intrinsic to the router as a result of its development and may not be configurable. If it is a configurable option, configure the device to fail securely in the event of an operational failure.

a
The BGP router must be configured to use its loopback address as the source address for iBGP peering sessions.
CM-6 - Low - CCI-000366 - V-207172 - SV-207172r604135_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
SRG-NET-000512-RTR-000001
Vuln IDs
  • V-207172
  • V-78283
Rule IDs
  • SV-207172r604135_rule
  • SV-92989
Using a loopback address as the source address offers a multitude of uses for security, access, management, and scalability of the BGP routers. It is easier to construct appropriate ingress filters for router management plane traffic destined to the network management subnet since the source addresses will be from the range used for loopback interfaces instead of a larger range of addresses used for physical interfaces. Log information recorded by authentication and syslog servers will record the router’s loopback address instead of the numerous physical interface addresses. When the loopback address is used as the source for eBGP peering, the BGP session will be harder to hijack since the source address to be used is not known globally—making it more difficult for a hacker to spoof an eBGP neighbor. By using traceroute, a hacker can easily determine the addresses for an eBGP speaker when the IP address of an external interface is used as the source address. The routers within the iBGP domain should also use loopback addresses as the source address when establishing BGP sessions.
Checks: C-7433r382604_chk

Review the router configuration to verify that a loopback address has been configured. Verify that a loopback interface is used as the source address for all iBGP sessions. If the router does not use its loopback address as the source address for all iBGP sessions, this is a finding.

Fix: F-7433r382605_fix

Ensure that the router’s loopback address is used as the source address when originating traffic.

a
The MPLS router must be configured to use its loopback address as the source address for LDP peering sessions.
CM-6 - Low - CCI-000366 - V-207173 - SV-207173r604135_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
SRG-NET-000512-RTR-000002
Vuln IDs
  • V-207173
  • V-78285
Rule IDs
  • SV-207173r604135_rule
  • SV-92991
Using a loopback address as the source address offers a multitude of uses for security, access, management, and scalability of backbone routers. It is easier to construct appropriate ingress filters for router management plane traffic destined to the network management subnet since the source addresses will be from the range used for loopback interfaces instead of from a larger range of addresses used for physical interfaces. Log information recorded by authentication and syslog servers will record the router's loopback address instead of the numerous physical interface addresses.
Checks: C-7434r382607_chk

Review the router configuration to determine if it uses its loopback address as the source address for LDP peering sessions. Verify that a loopback address has been configured as shown in the following example: An MPLS router will use the LDP router ID as the source address for LDP hellos and when establishing TCP sessions with LDP peers; hence, it is necessary to verify that the LDP router ID is the same as the loopback address. By default, routers will assign the LDP router ID using the highest IP address on the router, with preference given to loopback addresses. If the router-id command is specified that overrides this default behavior, verify that it is the IP address of the designated loopback interface. If the router is not configured do use its loopback address for LDP peering, this is a finding.

Fix: F-7434r382608_fix

Configure MPLS routers to use their loopback address as the source address for LDP peering sessions.

a
The MPLS router must be configured to synchronize IGP and LDP to minimize packet loss when an IGP adjacency is established prior to LDP peers completing label exchange.
CM-6 - Low - CCI-000366 - V-207174 - SV-207174r604135_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
SRG-NET-000512-RTR-000003
Vuln IDs
  • V-207174
  • V-78287
Rule IDs
  • SV-207174r604135_rule
  • SV-92993
Packet loss can occur when an IGP adjacency is established and the router begins forwarding packets using the new adjacency before the LDP label exchange completes between the peers on that link. Packet loss can also occur if an LDP session closes and the router continues to forward traffic using the link associated with the LDP peer rather than an alternate pathway with a fully synchronized LDP session. The MPLS LDP-IGP Synchronization feature provides a means to synchronize LDP with OSPF or IS-IS to minimize MPLS packet loss. When an IGP adjacency is established on a link but LDP-IGP synchronization is not yet achieved or is lost, the IGP will advertise the max-metric on that link.
Checks: C-7435r382610_chk

Review the router OSPF or IS-IS configuration. Verify that LDP will synchronize with the link-state routing protocol. If the router is not configured to synchronize IGP and LDP, this is a finding.

Fix: F-7435r382611_fix

Configure the MPLS router to synchronize IGP and LDP, minimizing packet loss when an IGP adjacency is established prior to LDP peers completing label exchange.

b
The MPLS router must be configured to have TTL Propagation disabled.
CM-6 - Medium - CCI-000366 - V-207175 - SV-207175r604135_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-NET-000512-RTR-000004
Vuln IDs
  • V-207175
  • V-78291
Rule IDs
  • SV-207175r604135_rule
  • SV-92997
The head end of the label-switched path (LSP), the label edge router (LER) will decrement the IP packet's time-to-live (TTL) value by one and then copy the value to the MPLS TTL field. At each label-switched router (LSR) hop, the MPLS TTL value is decremented by one. The MPLS router that pops the label (either the penultimate LSR or the egress LER) will copy the packet's MPLS TTL value to the IP TTL field and decrement it by one. This TTL propagation is the default behavior. Because the MPLS TTL is propagated from the IP TTL, a traceroute will list every hop in the path, be it routed or label switched, thereby exposing core nodes. With TTL propagation disabled, LER decrements the IP packet's TTL value by one and then places a value of 255 in the packet's MPLS TTL field, which is then decremented by one as the packet passes through each LSR in the MPLS core. Because the MPLS TTL never drops to zero, none of the LSP hops triggers an ICMP TTL exceeded message and consequently, these hops are not recorded in a traceroute. Hence, nodes within the MPLS core cannot be discovered by an attacker.
Checks: C-7436r382613_chk

Review the router configuration to verify that TTL propagation is disabled. If the router is not configured to disable TTL propagation, this is a finding.

Fix: F-7436r382614_fix

Configure LERs to disable TTL propagation.

c
The PE router must be configured to have each Virtual Routing and Forwarding (VRF) instance bound to the appropriate physical or logical interfaces to maintain traffic separation between all MPLS L3VPNs.
CM-6 - High - CCI-000366 - V-207176 - SV-207176r604135_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
SRG-NET-000512-RTR-000005
Vuln IDs
  • V-207176
  • V-78293
Rule IDs
  • SV-207176r604135_rule
  • SV-92999
The primary security model for an MPLS L3VPN infrastructure is traffic separation. The service provider must guarantee the customer that traffic from one VPN does not leak into another VPN or into the core, and that core traffic must not leak into any VPN. Hence, it is imperative that each CE-facing interface can only be associated to one VRF—that alone is the fundamental framework for traffic separation.
Checks: C-7437r382616_chk

Review the design plan for deploying L3VPN and VRF-lite. Review all CE-facing interfaces and verify that the proper VRF is defined. If any VRFs are not bound to the appropriate physical or logical interface, this is a finding.

Fix: F-7437r382617_fix

Configure the PE router to have each VRF bound to the appropriate physical or logical interfaces to maintain traffic separation between all MPLS L3VPNs.

c
The PE router must be configured to have each Virtual Routing and Forwarding (VRF) instance with the appropriate Route Target (RT).
CM-6 - High - CCI-000366 - V-207177 - SV-207177r604135_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
SRG-NET-000512-RTR-000006
Vuln IDs
  • V-207177
  • V-78295
Rule IDs
  • SV-207177r604135_rule
  • SV-93001
The primary security model for an MPLS L3VPN as well as a VRF-lite infrastructure is traffic separation. Each interface can only be associated to one VRF, which is the fundamental framework for traffic separation. Forwarding decisions are made based on the routing table belonging to the VRF. Control of what routes are imported into or exported from a VRF is based on the RT. It is critical that traffic does not leak from one COI tenant or L3VPN to another; hence, it is imperative that the correct RT is configured for each VRF.
Checks: C-7438r382619_chk

Verify that the correct RT is configured for each VRF. Review the design plan for MPLS/L3VPN and VRF-lite to determine what RTs have been assigned for each VRF. Review the route-target import, route-target, or route-target export statements under each configured VRF and verify that the correct RTs have been defined for each VRF. Note: Import and export route-maps are normally used when finer granularity is required. If there are VRFs configured with the wrong RT, this is a finding.

Fix: F-7438r382620_fix

Configure all J-PE routers to have the correct VRF defined with the appropriate RT.

b
The PE router must be configured to have each VRF with the appropriate Route Distinguisher (RD).
CM-6 - Medium - CCI-000366 - V-207178 - SV-207178r604135_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-NET-000512-RTR-000007
Vuln IDs
  • V-207178
  • V-78297
Rule IDs
  • SV-207178r604135_rule
  • SV-93003
An RD provides uniqueness to the customer address spaces within the MPLS L3VPN infrastructure. The concept of the VPN-IPv4 and VPN-IPv6 address families consists of the RD prepended before the IP address. Hence, if the same IP prefix is used in several different L3VPNs, it is possible for BGP to carry several completely different routes for that prefix, one for each VPN. Since VPN-IPv4 addresses and IPv4 addresses are different address families, BGP never treats them as comparable addresses. The purpose of the RD is to create distinct routes for common IPv4 address prefixes. On any given PE router, a single RD can define a VRF in which the entire address space may be used independently, regardless of the makeup of other VPN address spaces. Hence, it is imperative that a unique RD is assigned to each L3VPN and that the proper RD is configured for each VRF.
Checks: C-7439r382622_chk

Review the RDs that have been assigned for each VRF according to the plan provided by the ISSM. Review all VRFs configured on CE-facing interfaces and verify that the proper RD has been configured for each. If the wrong RD has been configured for any VRF, this is a finding.

Fix: F-7439r382623_fix

Configure the correct RD for each VRF.

c
The PE router providing MPLS Virtual Private Wire Service (VPWS) must be configured to have the appropriate virtual circuit identification (VC ID) for each attachment circuit.
CM-6 - High - CCI-000366 - V-207179 - SV-207179r604135_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
SRG-NET-000512-RTR-000008
Vuln IDs
  • V-207179
  • V-78301
Rule IDs
  • SV-207179r604135_rule
  • SV-93007
VPWS is an L2VPN technology that provides a virtual circuit between two PE routers to forward Layer 2 frames between two customer-edge routers or switches through an MPLS-enabled IP core. The ingress PE router (virtual circuit head-end) encapsulates Ethernet frames inside MPLS packets using label stacking and forwards them across the MPLS network to the egress PE router (virtual circuit tail-end). During a virtual circuit setup, the PE routers exchange VC label bindings for the specified VC ID. The VC ID specifies a pseudowire associated with an ingress and egress PE router and the customer-facing attachment circuits. To guarantee that all frames are forwarded onto the correct pseudowire and to the correct customer and attachment circuits, it is imperative that the correct VC ID is configured for each attachment circuit.
Checks: C-7440r382625_chk

Review the ingress and egress PE router configuration for each virtual circuit that has been provisioned. Verify that the correct and unique VCID has been configured for the appropriate attachment circuit. If the correct VC ID has not been configured on both routers, this is a finding. Note: Ethernet over MPLS in VLAN mode transports Ethernet traffic from a source 802.1Q VLAN to a destination 802.1Q VLAN over a core MPLS network. The VC ID must be unique and the same on each end as it is used to connect the endpoints of the VC.

Fix: F-7440r382626_fix

Assign globally unique VC IDs for each virtual circuit and configure the attachment circuits with the appropriate VC ID. Configure the same VC ID on both ends of the VC.

c
The PE router providing Virtual Private LAN Services (VPLS) must be configured to have all attachment circuits defined to the virtual forwarding instance (VFI) with the globally unique VPN ID assigned for each customer VLAN.
CM-6 - High - CCI-000366 - V-207180 - SV-207180r604135_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
SRG-NET-000512-RTR-000009
Vuln IDs
  • V-207180
  • V-78303
Rule IDs
  • SV-207180r604135_rule
  • SV-93009
VPLS defines an architecture that delivers Ethernet multipoint services over an MPLS network. Customer Layer 2 frames are forwarded across the MPLS core via pseudowires using IEEE 802.1q Ethernet bridging principles. A pseudowire is a virtual bidirectional connection between two attachment circuits (virtual connections between PE and CE routers). A pseudowire contains two unidirectional label-switched paths (LSP) between two PE routers. Each MAC virtual forwarding table instance (VFI) is interconnected using pseudowires provisioned for the bridge domain, thereby maintaining privacy and logical separation between each VPLS bridge domain. The VFI specifies the pseudowires associated with connecting PE routers and the customer-facing attachment circuits belonging to a given VLAN. Resembling a Layer 2 switch, the VFI is responsible for learning MAC addresses and providing loop-free forwarding of customer traffic to the appropriate end nodes. Each VPLS domain is identified by a globally unique VPN ID; hence, VFIs of the same VPLS domain must be configured with the same VPN ID on all participating PE routers. To guarantee traffic separation for all customer VLANs and that all packets are forwarded to the correct destination, it is imperative that the correct attachment circuits are associated with the appropriate VFI and that each VFI is associated to the unique VPN ID assigned to the customer VLAN.
Checks: C-7441r382628_chk

Review the implementation plan and the VPN IDs assigned to customer VLANs for the VPLS deployment. Review the PE router configuration to verify that customer attachment circuits (i.e., VLANs) are associated to the appropriate VFI. If the attachment circuits have not been bound to VFI configured with the assigned VPN ID for each VLAN, this is a finding.

Fix: F-7441r382629_fix

Assign globally unique VPN IDs for each customer VLAN using VPLS for carrier Ethernet services between multiple sites, and configure the attachment circuits to the appropriate VFI.

a
The PE router must be configured to enforce the split-horizon rule for all pseudowires within a Virtual Private LAN Services (VPLS) bridge domain.
CM-6 - Low - CCI-000366 - V-207181 - SV-207181r604135_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
SRG-NET-000512-RTR-000010
Vuln IDs
  • V-207181
  • V-78305
Rule IDs
  • SV-207181r604135_rule
  • SV-93011
A virtual forwarding instance (VFI) must be created on each participating PE router for each customer VLAN using VPLS for carrier Ethernet services. The VFI specifies the VPN ID of a VPLS domain, the addresses of other PE routers in the domain, and the type of tunnel signaling and encapsulation mechanism for each peer PE router. The set of VFIs formed by the interconnection of the emulated VCs is called a VPLS instance, which forms the logic bridge over the MPLS core network. The PE routers use the VFI with a unique VPN ID to establish a full mesh of emulated virtual circuits or pseudowires to all the other PE routers in the VPLS instance. The full-mesh configuration allows the PE router to maintain a single broadcast domain. With a full-mesh configuration, signaling and packet replication requirements for each provisioned virtual circuit on a PE can be high. To avoid the problem of a packet looping in the provider core, thereby adding more overhead, the PE devices must enforce a split-horizon principle for the emulated virtual circuits; that is, if a packet is received on an emulated virtual circuit, it is not forwarded on any other virtual circuit.
Checks: C-7442r382631_chk

Review the PE router configuration to verify that split horizon is enabled. If it is disabled, this is a finding. Note: In a ring VPLS, split horizon is disabled so that a PE router can forward a packet received from one pseudowire to another pseudowire. To prevent the consequential loop, at least one span in the ring would not have a pseudowire for any given VPLS instance.

Fix: F-7442r382632_fix

Enable split horizon on all PE routers deploying VPLS in a full-mesh configuration.

a
The Multicast Source Discovery Protocol (MSDP) router must be configured to use its loopback address as the source address when originating MSDP traffic.
CM-6 - Low - CCI-000366 - V-207182 - SV-207182r604135_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
SRG-NET-000512-RTR-000011
Vuln IDs
  • V-207182
  • V-78349
Rule IDs
  • SV-207182r604135_rule
  • SV-93055
Using a loopback address as the source address offers a multitude of uses for security, access, management, and scalability of MSDP routers. It is easier to construct appropriate ingress filters for router management plane traffic destined to the network management subnet since the source addresses will be from the range used for loopback interfaces instead of a larger range of addresses used for physical interfaces. Log information recorded by authentication and syslog servers will record the router’s loopback address instead of the numerous physical interface addresses.
Checks: C-7443r382634_chk

Review the router configuration to verify that a loopback address has been configured. Verify that a loopback interface is used as the source address for all MSDP packets generated by the router. If the router does not use its loopback address as the source address when originating MSDP traffic, this is a finding.

Fix: F-7443r382635_fix

Ensure that the router’s loopback address is used as the source address when originating traffic.

b
The router must be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.
CM-6 - Medium - CCI-000366 - V-216506 - SV-216506r604135_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-NET-000512-RTR-000100
Vuln IDs
  • V-216506
  • V-100095
Rule IDs
  • SV-216506r604135_rule
  • SV-109199
Configuring the network device to implement organization-wide security implementation guides and security checklists ensures compliance with federal standards and establishes a common security baseline across DoD that reflects the most restrictive security posture consistent with operational requirements. Configuration settings are the set of parameters that can be changed that affect the security posture and/or functionality of the network device. Security-related parameters are those parameters impacting the security state of the network device, including the parameters required to satisfy other security control requirements.
Checks: C-17741r382637_chk

Determine if the router is configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs. If it is not configured in accordance with the designated security configuration settings, this is a finding.

Fix: F-17739r382638_fix

Configure the router to be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.

b
The router must not be configured to have any feature enabled that calls home to the vendor.
SC-7 - Medium - CCI-002403 - V-216978 - SV-216978r856655_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-002403
Version
SRG-NET-000131-RTR-000083
Vuln IDs
  • V-216978
  • V-78211
Rule IDs
  • SV-216978r856655_rule
  • SV-92917
Call home services will routinely send data such as configuration and diagnostic information to the vendor for routine or emergency analysis and troubleshooting. There is a risk that transmission of sensitive data sent to unauthorized persons could result in data loss or downtime due to an attack.
Checks: C-18208r382640_chk

Verify the call home service is disabled on the device. If a call home service is enabled, this is a finding.

Fix: F-18206r382641_fix

Configure the network device to disable the call home service or feature.

c
The perimeter router must be configured to restrict it from accepting outbound IP packets that contain an illegitimate address in the source address field via egress filter or by enabling Unicast Reverse Path Forwarding (uRPF).
SC-7 - High - CCI-001097 - V-216979 - SV-216979r945858_rule
RMF Control
SC-7
Severity
High
CCI
CCI-001097
Version
SRG-NET-000205-RTR-000014
Vuln IDs
  • V-216979
  • V-55761
Rule IDs
  • SV-216979r945858_rule
  • SV-70015
A compromised host in an enclave can be used by a malicious platform to launch cyber attacks on third parties. This is a common practice in "botnets", which are a collection of compromised computers using malware to attack other computers or networks. DDoS attacks frequently leverage IP source address spoofing to send packets to multiple hosts that in turn will then send return traffic to the hosts with the IP addresses that were forged. This can generate significant amounts of traffic. Therefore, protection measures to counteract IP source address spoofing must be taken. When uRPF is enabled in strict mode, the packet must be received on the interface that the device would use to forward the return packet; thereby mitigating IP source address spoofing.
Checks: C-18209r382643_chk

This requirement is not applicable for the DoDIN Backbone. Review the router configuration to verify uRPF or an egress filter has been configured on all internal interfaces to restrict the router from accepting outbound IP packets that contain an illegitimate address in the source address field. If uRPF or an egress filter to restrict the router from accepting outbound IP packets that contain an illegitimate address in the source address field has not been configured on all internal interfaces, this is a finding.

Fix: F-18207r382644_fix

This requirement is not applicable for the DoDIN Backbone. Configure the router to ensure that an egress filter or uRPF is configured to restrict the router from accepting any outbound IP packet that contains an external IP address in the source field.

b
The perimeter router must be configured to block all packets with any IP options.
SC-7 - Medium - CCI-001097 - V-216980 - SV-216980r945859_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-001097
Version
SRG-NET-000205-RTR-000015
Vuln IDs
  • V-216980
  • V-55773
Rule IDs
  • SV-216980r945859_rule
  • SV-70027
Packets with IP options are not fast switched and henceforth must be punted to the router processor. Hackers who initiate denial-of-service (DoS) attacks on routers commonly send large streams of packets with IP options. Dropping the packets with IP options reduces the load of IP options packets on the router. The end result is a reduction in the effects of the DoS attack on the router and on downstream routers.
Checks: C-18210r382646_chk

This requirement is not applicable for the DoDIN Backbone. Review the router configuration to determine if it will block all packets with IP options. If the router is not configured to drop all packets with IP options, this is a finding.

Fix: F-18208r382647_fix

This requirement is not applicable for the DoDIN Backbone. Configure the router to drop all packets with IP options.

b
The PE router must be configured to ignore or block all packets with any IP options.
SC-7 - Medium - CCI-001097 - V-216981 - SV-216981r945860_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-001097
Version
SRG-NET-000205-RTR-000016
Vuln IDs
  • V-216981
  • V-78317
Rule IDs
  • SV-216981r945860_rule
  • SV-93023
Packets with IP options are not fast switched and therefore must be punted to the router processor. Hackers who initiate denial-of-service (DoS) attacks on routers commonly send large streams of packets with IP options. Dropping the packets with IP options reduces the load of IP options packets on the router. The end result is a reduction in the effects of the DoS attack on the router and on downstream routers.
Checks: C-18211r382649_chk

Review the router configuration to determine if it will block all packets with IP options. If the router is not configured to drop all packets with IP options, this is a finding.

Fix: F-18209r382650_fix

Configure the router to drop all packets with IP options.

b
The router must be configured to implement message authentication for all control plane protocols.
SC-23 - Medium - CCI-001184 - V-216982 - SV-216982r945861_rule
RMF Control
SC-23
Severity
Medium
CCI
CCI-001184
Version
SRG-NET-000230-RTR-000001
Vuln IDs
  • V-216982
  • V-55757
Rule IDs
  • SV-216982r945861_rule
  • SV-70011
A rogue router could send a fictitious routing update to convince a site's perimeter router to send traffic to an incorrect or even a rogue destination. This diverted traffic could be analyzed to learn confidential information about the site's network or used to disrupt the network's ability to communicate with other networks. This is known as a "traffic attraction attack" and is prevented by configuring neighbor router authentication for routing updates. This requirement applies to all IPv4 and IPv6 protocols that are used to exchange routing or packet forwarding information. This includes BGP, RIP, OSPF, EIGRP, IS-IS and LDP.
Checks: C-18212r382652_chk

Review the router configuration. For every protocol that affects the routing or forwarding tables (where information is exchanged between neighbors), verify that neighbor router authentication is enabled. If authentication is not enabled, this is a finding.

Fix: F-18210r382653_fix

Configure authentication to be enabled for every protocol that affects the routing or forwarding tables.

b
The BGP router must be configured to use a unique key for each autonomous system (AS) that it peers with.
SC-23 - Medium - CCI-001184 - V-216983 - SV-216983r945862_rule
RMF Control
SC-23
Severity
Medium
CCI
CCI-001184
Version
SRG-NET-000230-RTR-000002
Vuln IDs
  • V-216983
  • V-78265
Rule IDs
  • SV-216983r945862_rule
  • SV-92971
If the same keys are used between eBGP neighbors, the chance of a hacker compromising any of the BGP sessions increases. It is possible that a malicious user exists in one autonomous system who would know the key used for the eBGP session. This user would then be able to hijack BGP sessions with other trusted neighbors.
Checks: C-18213r382655_chk

Interview the ISSM and router administrator to determine if unique keys are being used. If unique keys are not being used, this is a finding.

Fix: F-18211r382656_fix

Configure all eBGP routers with unique keys for each eBGP neighbor that it peers with.

b
The router must be configured to use keys with a duration not exceeding 180 days for authenticating routing protocol messages.
SC-23 - Medium - CCI-001184 - V-216984 - SV-216984r945863_rule
RMF Control
SC-23
Severity
Medium
CCI
CCI-001184
Version
SRG-NET-000230-RTR-000003
Vuln IDs
  • V-216984
  • V-55759
Rule IDs
  • SV-216984r945863_rule
  • SV-70013
If the keys used for routing protocol authentication are guessed, the malicious user could create havoc within the network by advertising incorrect routes and redirecting traffic. Some routing protocols allow the use of key chains for authentication. A key chain is a set of keys that is used in succession, with each having a lifetime of no more than 180 days. Changing the keys frequently reduces the risk of them eventually being guessed. Keys cannot be used during time periods for which they are not activated. If a time period occurs during which no key is activated, neighbor authentication cannot occur, and therefore routing updates will fail. Therefore, ensure that for a given key chain, key activation times overlap to avoid any period of time during which no key is activated.
Checks: C-18214r382658_chk

This requirement is not applicable for the DoDIN Backbone. For each authenticated routing protocol session, review the configured key expiration dates. If any key has a lifetime of more than 180 days, this is a finding.

Fix: F-18212r382659_fix

This requirement is not applicable for the DoDIN Backbone. For each authenticated routing protocol session, configure each key to have a lifetime of no more than 180 days.

a
The BGP router must be configured to enable the Generalized TTL Security Mechanism (GTSM).
SC-5 - Low - CCI-002385 - V-216985 - SV-216985r856661_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-002385
Version
SRG-NET-000362-RTR-000124
Vuln IDs
  • V-216985
  • V-55769
Rule IDs
  • SV-216985r856661_rule
  • SV-70023
GTSM is designed to protect a router's IP-based control plane from DoS attacks. Many attacks focused on CPU load and line-card overload can be prevented by implementing GTSM on all Exterior Border Gateway Protocol speaking routers. GTSM is based on the fact that the vast majority of control plane peering is established between adjacent routers; that is, the Exterior Border Gateway Protocol peers are either between connecting interfaces or between loopback interfaces. Since TTL spoofing is considered nearly impossible, a mechanism based on an expected TTL value provides a simple and reasonably robust defense from infrastructure attacks based on forged control plane traffic.
Checks: C-18215r382661_chk

Review the router configuration. If the router is not configured to use GTSM for all Exterior Border Gateway Protocol peering sessions, this is a finding.

Fix: F-18213r382662_fix

Configure all Exterior Border Gateway Protocol peering sessions to use GTSM.

a
The router must be configured to advertise a hop limit of at least 32 in Router Advertisement messages for IPv6 stateless auto-configuration deployments.
CM-6 - Low - CCI-000366 - V-220144 - SV-220144r604135_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
SRG-NET-000512-RTR-000012
Vuln IDs
  • V-220144
  • V-101083
Rule IDs
  • SV-220144r604135_rule
  • SV-110187
The Neighbor Discovery protocol allows a hop limit value to be advertised by routers in a Router Advertisement message being used by hosts instead of the standardized default value. If a very small value was configured and advertised to hosts on the LAN segment, communications would fail due to the hop limit reaching zero before the packets sent by a host reached its destination.
Checks: C-21859r539649_chk

This requirement is not applicable for the DODIN Backbone. Review the router configuration to determine if the hop limit has been configured for Router Advertisement messages. If it has been configured and has not been set to at least 32, it is a finding.

Fix: F-21851r457760_fix

Configure the router to advertise a hop limit of at least 32 in Router Advertisement messages.

b
The router must not be configured to use IPv6 Site Local Unicast addresses.
CM-6 - Medium - CCI-000366 - V-220145 - SV-220145r604135_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-NET-000512-RTR-000013
Vuln IDs
  • V-220145
  • V-101085
Rule IDs
  • SV-220145r604135_rule
  • SV-110189
As currently defined, site local addresses are ambiguous and can be present in multiple sites. The address itself does not contain any indication of the site to which it belongs. The use of site-local addresses has the potential to adversely affect network security through leaks, ambiguity, and potential misrouting as documented in section 2 of RFC3879. RFC3879 formally deprecates the IPv6 site-local unicast prefix FEC0::/10 as defined in RFC3513.
Checks: C-21860r457762_chk

Review the router configuration to ensure FEC0::/10 IP addresses are not defined. If IPv6 Site Local Unicast addresses are defined, this is a finding.

Fix: F-21852r539651_fix

Configure the router using authorized IPv6 addresses.

b
The perimeter router must be configured to suppress Router Advertisements on all external IPv6-enabled interfaces.
CM-6 - Medium - CCI-000366 - V-220146 - SV-220146r604135_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-NET-000512-RTR-000014
Vuln IDs
  • V-220146
  • V-101087
Rule IDs
  • SV-220146r604135_rule
  • SV-110191
Many of the known attacks in stateless autoconfiguration are defined in RFC 3756 were present in IPv4 ARP attacks. To mitigate these vulnerabilities, links that have no hosts connected such as the interface connecting to external gateways must be configured to suppress router advertisements.
Checks: C-21861r457765_chk

This requirement is not applicable for the DODIN Backbone. Review the router configuration to verify Router Advertisements are suppressed on all external IPv6-enabled interfaces. If the router is not configured to suppress Router Advertisements on all external IPv6-enabled interfaces, this is a finding.

Fix: F-21853r457766_fix

Configure the router to suppress Router Advertisements on all external IPv6-enabled interfaces.

b
The perimeter router must be configured to drop IPv6 undetermined transport packets.
SC-7 - Medium - CCI-002403 - V-220147 - SV-220147r950991_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-002403
Version
SRG-NET-000364-RTR-000200
Vuln IDs
  • V-220147
  • V-101089
Rule IDs
  • SV-220147r950991_rule
  • SV-110193
One of the fragmentation weaknesses known in IPv6 is the undetermined transport packet. This packet contains an undetermined protocol due to fragmentation. Depending on the length of the IPv6 extension header chain, the initial fragment may not contain the layer four port information of the packet.
Checks: C-21862r856662_chk

This requirement is not applicable for the DODIN Backbone. Review the router configuration to determine if it is configured to drop IPv6 undetermined transport packets. If the router is not configured to drop IPv6 undetermined transport packets, this is a finding.

Fix: F-21855r457770_fix

Configure the router to drop IPv6 undetermined transport packets.

b
The perimeter router must be configured drop IPv6 packets with a Routing Header type 0, 1, or 3255.
SC-7 - Medium - CCI-002403 - V-220148 - SV-220148r856665_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-002403
Version
SRG-NET-000364-RTR-000201
Vuln IDs
  • V-220148
  • V-101091
Rule IDs
  • SV-220148r856665_rule
  • SV-110195
The routing header can be used maliciously to send a packet through a path where less robust security is in place, rather than through the presumably preferred path of routing protocols. Use of the routing extension header has few legitimate uses other than as implemented by Mobile IPv6. The Type 0 Routing Header (RFC 5095) is dangerous because it allows attackers to spoof source addresses and obtain traffic in response, rather than the real owner of the address. Secondly, a packet with an allowed destination address could be sent through a Firewall using the Routing Header functionality, only to bounce to a different node once inside. The Type 1 Routing Header is defined by a specification called "Nimrod Routing", a discontinued project funded by DARPA. Assuming that most implementations will not recognize the Type 1 Routing Header, it must be dropped. The Type 3–255 Routing Header values in the routing type field are currently undefined and should be dropped inbound and outbound.
Checks: C-21863r856664_chk

This requirement is not applicable for the DODIN Backbone. Review the router configuration to determine if it is configured to drop IPv6 packets containing a Routing Header of type 0, 1, or 3–255. If the router is not configured to drop IPv6 packets containing a Routing Header of type 0, 1, or 3–255, this is a finding.

Fix: F-21856r457774_fix

Configure the router to drop IPv6 packets with Routing Header of type 0, 1, or 3–255.

b
The perimeter router must be configured to drop IPv6 packets containing a Hop-by-Hop header with invalid option type values.
SC-7 - Medium - CCI-002403 - V-220149 - SV-220149r856667_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-002403
Version
SRG-NET-000364-RTR-000202
Vuln IDs
  • V-220149
  • V-101093
Rule IDs
  • SV-220149r856667_rule
  • SV-110197
These options are intended to be for the Destination Options header only. The optional and extensible natures of the IPv6 extension headers require higher scrutiny since many implementations do not always drop packets with headers that it cannot recognize and hence could cause a Denial-of-Service on the target device. In addition, the type, length, value (TLV) formatting provides the ability for headers to be very large.
Checks: C-21864r856666_chk

This requirement is not applicable for the DODIN Backbone. Review the router configuration to determine if filters are bound to the applicable interfaces to drop IPv6 packets containing a Hop-by-Hop header with option type values of 0x04 (Tunnel Encapsulation Limit), 0xC9 (Home Address Destination), or 0xC3 (NSAP Address). Note: Because hop-by-hop and destination options have the same exact header format, they are combined under the dest-option-type keyword. Since Hop-by-Hop and Destination Option headers have non-overlapping types, the dest-option-type to match either can be used. The Hop-by-Hop and Destination Option headers can be filtered via protocol 0 and 60 respectively. If the router is not configured to drop IPv6 packets containing a Hop-by-Hop header with invalid option type values, this is a finding.

Fix: F-21857r457777_fix

Configure the router to drop IPv6 packets containing a Hop-by-Hop header with option type values of 0x04 (Tunnel Encapsulation Limit), 0xC9 (Home Address Destination), or 0xC3 (NSAP Address).

b
The perimeter router must be configured to drop IPv6 packets containing a Destination Option header with invalid option type values.
SC-7 - Medium - CCI-002403 - V-220150 - SV-220150r856669_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-002403
Version
SRG-NET-000364-RTR-000203
Vuln IDs
  • V-220150
  • V-101095
Rule IDs
  • SV-220150r856669_rule
  • SV-110199
These options are intended to be for the Hop-by-Hop header only. The optional and extensible natures of the IPv6 extension headers require higher scrutiny since many implementations do not always drop packets with headers that it cannot recognize. Hence, this could cause a Denial-of-Service on the target device. In addition, the type, length, value (TLV) formatting provides the ability for headers to be very large.
Checks: C-21865r856668_chk

This requirement is not applicable for the DODIN Backbone. Review the router configuration and determine if filters are bound to the external interfaces to drop IPv6 packets containing a Destination Option header with option type values of 0x05 (Router Alert) or 0xC2 (Jumbo Payload). Note: Because Hop-by-Hop and destination options have the same exact header format, they are combined under the dest-option-type keyword. According to Cisco, since Hop-by-Hop and Destination Option headers have non-overlapping types, dest-option-type to match either can be used. The Hop-by-Hop and Destination Option headers can be filtered via protocol 0 and 60 respectively. If the router is not configured to drop IPv6 packets containing a Destination Option header with invalid option type values, this is a finding.

Fix: F-21858r457780_fix

Configure the router to drop IPv6 packets containing a Destination Option header with option type values of 0x05 (Router Alert) or 0xC2 (Jumbo Payload).

b
The perimeter router must be configured to drop IPv6 packets containing an extension header with the Endpoint Identification option.
SC-7 - Medium - CCI-002403 - V-220151 - SV-220151r856671_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-002403
Version
SRG-NET-000364-RTR-000204
Vuln IDs
  • V-220151
  • V-101097
Rule IDs
  • SV-220151r856671_rule
  • SV-110201
The optional and extensible natures of the IPv6 extension headers require higher scrutiny since many implementations do not always drop packets with headers that it cannot recognize, and hence could cause a Denial-of-Service on the target device. In addition, the type, length, value (TLV) formatting provides the ability for headers to be very large. This option type is associated with the Nimrod Routing system and has no defining RFC document.
Checks: C-21866r856670_chk

This requirement is not applicable for the DODIN Backbone. Review the router switch configuration and determine if filters are bound to the applicable interfaces to drop IPv6 packets containing an option type values of 0x8A (Endpoint Identification) regardless of whether it appears in a Hop-by-Hop or Destination Option header. Note: Because hop-by-hop and destination options have the same exact header format, they are combined under the dest-option-type keyword. According to Cisco, since Hop-by-Hop and Destination Option headers have non-overlapping types, dest-option-type to match either can be used. The Hop-by-Hop and Destination Option headers can be filtered via protocol 0 and 60 respectively. If the router is not configured to drop IPv6 packets containing an extension header with the Endpoint Identification option, this is a finding.

Fix: F-21859r457783_fix

Configure the router to drop IPv6 packets containing an option type values of 0x8A (Endpoint Identification) regardless of whether it appears in a Hop-by-Hop or Destination Option header.

b
The perimeter router must be configured to drop IPv6 packets containing the NSAP address option within Destination Option header.
SC-7 - Medium - CCI-002403 - V-220152 - SV-220152r856673_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-002403
Version
SRG-NET-000364-RTR-000205
Vuln IDs
  • V-220152
  • V-101099
Rule IDs
  • SV-220152r856673_rule
  • SV-110203
The optional and extensible natures of the IPv6 extension headers require higher scrutiny since many implementations do not always drop packets with headers that it cannot recognize, and hence could cause a Denial-of-Service on the target device. In addition, the type, length, value (TLV) formatting provides the ability for headers to be very large. This option type from RFC 1888 (OSI NSAPs and IPv6) has been deprecated by RFC 4048.
Checks: C-21867r856672_chk

This requirement is not applicable for the DODIN Backbone. Review the router configuration and determine if filters are bound to the applicable interfaces to drop IPv6 packets containing a Destination Option header with option type value of 0xC3 (NSAP address). Note: Because Hop-by-Hop and destination options have the same header format, they are combined under the dest-option-type keyword. According to Cisco, since Hop-by-Hop and Destination Option headers have non-overlapping types, dest-option-type to match either can be used. The Hop-by-Hop and Destination Option headers can be filtered via protocol 0 and 60 respectively. If the router is not configured to drop IPv6 packets containing the NSAP address option within Destination Option header, this is a finding.

Fix: F-21860r457786_fix

Configure the router to drop IPv6 packets containing a Destination Option header with option type value of 0xC3 (NSAP address).

b
The perimeter router must be configured to drop IPv6 packets containing a Hop-by-Hop or Destination Option extension header with an undefined option type.
SC-7 - Medium - CCI-002403 - V-220153 - SV-220153r856675_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-002403
Version
SRG-NET-000364-RTR-000206
Vuln IDs
  • V-220153
  • V-101101
Rule IDs
  • SV-220153r856675_rule
  • SV-110205
The optional and extensible natures of the IPv6 extension headers require higher scrutiny since many implementations do not always drop packets with headers that it cannot recognize, and hence could cause a Denial-of-Service on the target device. In addition, the type, length, value (TLV) formatting provides the ability for headers to be very large.
Checks: C-21868r856674_chk

This requirement is not applicable for the DODIN Backbone. Review the router configuration and determine if filters are bound to the applicable interfaces to drop all inbound IPv6 packets containing an undefined option type value regardless of whether they appear in a Hop-by-Hop or Destination Option header. Undefined values are 0x02, 0x03, 0x06, 0x9 – 0xE, 0x10 – 0x22, 0x24, 0x25, 0x27 – 0x2F, and 0x31 – 0xFF. If the router is not configured to drop IPv6 packets containing a Hop-by-Hop or Destination Option extension header with an undefined option type, this is a finding.

Fix: F-21861r539656_fix

Configure the router to drop all inbound IPv6 packets containing an undefined option type value regardless of whether or not they appear in a Hop-by-Hop or Destination Option header.