CISC-RT-000820 - The Cisco multicast Rendezvous Point (RP) switch must be configured to limit the multicast forwarding cache so that its resources are not saturated by managing an overwhelming number of Protocol Independent Multicast (PIM) and Multicast Source Discovery Protocol (MSDP) source-active entries. - ip pim register policy

Information

MSDP peering between networks enables sharing of multicast source information. Enclaves with an existing multicast topology using PIM-SM can configure their RP switches to peer with MSDP switches. As a first step of defense against a denial-of-service (DoS) attack, all RP switches must limit the multicast forwarding cache to ensure that switch resources are not saturated managing an overwhelming number of PIM and MSDP source-active entries.

Solution

The risk associated with this requirement can be fully mitigated by configuring the switch to filter PIM register messages, rate limiting the number of PIM register messages, and accept MSDP packets only from known MSDP peers.

Step 1: Configure the switch to filter PIM register messages received from a multicast DR for any undesirable multicast groups and sources. The example below will deny any multicast streams for groups 239.5.0.0/16 and allow from only sources x.1.2.6 and x.1.2.7.

Step 1a: Configure a route map to filter multicast groups and sources as shown in the example below:

SW1(config)# route-map PIM_REGISTER_FILTER deny 10
SW1(config-route-map)# match ip multicast group 239.5.0.0/16
SW1(config-route-map)# route-map PIM_REGISTER_FILTER permit 20
SW1(config-route-map)# match ip multicast source x.1.2.6/32
SW1(config-route-map)# route-map PIM_REGISTER_FILTER permit 30
SW1(config-route-map)# match ip multicast source x.1.2.7/32
SW1(config-route-map)# route-map PIM_REGISTER_FILTER permit 40
SW1(config-route-map)# match ip multicast group-range 232.0.0.0 to 233.255.255.255
SW1(config-route-map)# route-map PIM_REGISTER_FILTER deny 50
SW1(config-route-map)# match ip multicast source 0.0.0.0/0
SW1(config-route-map)# exit

Step 1b: Configure a multicast register policy referencing the configured route map.

SW1(config)# ip pim register-policy PIM_REGISTER_FILTER
SW1(config)# end

Step 2: Configure the receive path or interface ACLs to only accept MSDP packets from known MSDP peers.

SW1(config)# ip access-list EXTERNAL_ACL_INBOUND
SW1(config-acl) # permit tcp any any established
SW1(config-acl) # permit tcp host x.1.28.2 host x.1.28.8 eq 639
SW1(config-acl) # deny tcp any host x1.28.8 eq 639
SW1(config-acl) # permit tcp host x.1.28.2 host x.1.28.8 eq bgp
SW1(config-acl) # permit tcp host x.1.28.2 eq bgp host x.1.28.8
SW1(config-acl) # permit pim host x.1.28.2 host x.1.28.8
...
...
...
SW1(config-acl)# deny ip any any

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_NX-OS_Switch_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-5, CAT|III, CCI|CCI-002385, Rule-ID|SV-111089r1_rule, STIG-ID|CISC-RT-000820, Vuln-ID|V-101985

Plugin: Cisco

Control ID: b524f8ccb108d91a02fd1a331069644b01fabb71dd538850400863f00b89062c