NET0724 - TCP Keep-Alives must be enabled

Information

The network element must have TCP Keep-Alives enabled for TCP sessions.

Idle TCP sessions can be susceptible to unauthorized access and hijacking attacks. By default, routers do not continually test whether a previously connected TCP endpoint is still reachable. If one end of a TCP connection idles out or terminates abnormally, the opposite end of the connection may still believe the session is available. These 'orphaned' sessions use up valuable router resources and can also be hijacked by an attacker. To mitigate this risk, routers must be configured to send periodic keepalive messages to check that the remote end of a session is still connected. If the remote device fails to respond to the keepalive message, the sending router will clear the connection and free resources allocated to the session. Review the device configuration to verify the 'service tcp-keepalives-in' command is configured.

Solution

IOS Procedure- Change the configuration to include the 'service tcp-keepalives-in' command.

See Also

https://iasecontent.disa.mil/stigs/zip/U_Network_Perimeter_Router_L3_Switch_V8R32_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-10, CAT|III, Rule-ID|SV-5615r3_rule, STIG-ID|NET0724, Vuln-ID|V-5615

Plugin: Cisco

Control ID: 85f55276f76143e91e0e44a8fdeb81fb45187c88e123cb167efc39311641e483