The HP FlexFabric Switch must use NIST-validated FIPS 140-2 cryptography to implement authentication encryption mechanisms for routing protocols.

From HP FlexFabric Switch RTR Security Technical Implementation Guide

Part of SRG-NET-000168-RTR-000078

Associated with: CCI-000803

SV-80603r1_rule The HP FlexFabric Switch must use NIST-validated FIPS 140-2 cryptography to implement authentication encryption mechanisms for routing protocols.

Vulnerability discussion

A rogue router could send a fictitious routing update to convince a site's perimeter router to send traffic to an incorrect or even a rogue destination. This diverted traffic could be analyzed to learn confidential information about the site's network, or merely used to disrupt the network's ability to communicate with other networks. This is known as a "traffic attraction attack" and is prevented by configuring neighbor router authentication for routing updates. However, using clear-text authentication provides little benefit since an attacker can intercept traffic and view the authentication key. This would allow the attacker to use the authentication key in an attack. Since MD5 is vulnerable to "birthday" attacks and may be compromised, routing protocol authentication must use FIPS 140-2 validated algorithms and modules to encrypt the authentication key. This requirement applies to all IPv4 and IPv6 protocols that are used to exchange routing or packet forwarding information; this includes all Interior Gateway Protocols (such as OSPF, EIGRP, and IS-IS) and Exterior Gateway Protocols (such as BGP), MPLS-related protocols (such as LDP), and Multicast-related protocols.

Check content

Verify the HP FlexFabric Switch configuration to ensure that it is using a NIST validated FIPS 140-2 cryptography encryption mechanism by implementing OSPFv3 with IPsec. [HP] display current-configuration interface interface GigabitEthernet0/0 port link-mode route description R1 ACTIVE combo enable copper ospfv3 200 area 0.0.0.0 ospfv3 ipsec-profile jitc ipv6 address 2115:B:1::3E/126 If the routing protocol authentication mechanism is not a validated FIPS 140-2 cryptography, this is a finding. Note: OSPFv3 requires IPsec to enable authentication using either the IPv6 Authentication Header (AH) or the Encapsulating Security Payload (ESP) header.

Fix text

Configure the HP FlexFabric Switch to authenticate OSPFv3 packets: [HP]ipsec transform-set jitcipsecprop [HP-ipsec-transform-set-jitcipsecprop] [HP-ipsec-transform-set-jitcipsecprop] ipsec transform-set jitcipsecprop [HP-ipsec-transform-set-jitcipsecprop] encapsulation-mode transport [HP-ipsec-transform-set-jitcipsecprop] esp encryption-algorithm aes-cbc-256 [HP-ipsec-transform-set-jitcipsecprop] esp authentication-algorithm sha1 [HP-ipsec-transform-set-jitcipsecprop] quit [HP] ipsec profile jitc manual [HP-ipsec-profile-manual-jitc] [HP-ipsec-profile-manual-jitc] ipsec profile jitc manual [HP-ipsec-profile-manual-jitc] transform-set jitcipsecprop [HP-ipsec-profile-manual-jitc] sa spi inbound esp 256 [HP-ipsec-profile-manual-jitc] sa string-key inbound esp simple test123 [HP-ipsec-profile-manual-jitc] sa spi outbound esp 256 [HP-ipsec-profile-manual-jitc] sa string-key outbound esp simple test123 [HP-ipsec-profile-manual-jitc] quit [HP] interface gigabitethernet 0/1 [HP--GigabitEthernet0/1] ospfv3 ipsec-profile jitc

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer