Network devices must be configured with rotating keys used for authenticating IGP peers that have a duration of 180 days or less.

From Infrastructure L3 Switch Security Technical Implementation Guide

Part of Key expiration exceeds 180 days.

SV-15301r4_rule Network devices must be configured with rotating keys used for authenticating IGP peers that have a duration of 180 days or less.

Vulnerability discussion

If the keys used for routing protocol authentication are guessed, the malicious user could create havoc within the network by advertising incorrect routes and redirecting traffic. Changing the keys frequently reduces the risk of them eventually being guessed. When configuring authentication for routing protocols that provide key chains, configure two rotating keys with overlapping expiration dates, both with 180-day or less expirations.

Check content

Review device configuration for key expirations of 180 days or less. If rotating keys are not configured to expire at 180 days or less, this is a finding.

Fix text

Configure the device so rotating keys expire at 180 days or less.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer