UCF STIG Viewer Logo

The Cisco BGP router must be configured to use a unique key for each autonomous system (AS) that it peers with.


Overview

Finding ID Version Rule ID IA Controls Severity
V-216992 CISC-RT-000480 SV-216992r856209_rule Medium
Description
If the same keys are used between eBGP neighbors, the chance of a hacker compromising any of the BGP sessions increases. It is possible that a malicious user exists in one autonomous system who would know the key used for the eBGP session. This user would then be able to hijack BGP sessions with other trusted neighbors.
STIG Date
Cisco IOS Router RTR Security Technical Implementation Guide 2022-09-14

Details

Check Text ( C-18222r287304_chk )
Review the BGP configuration to determine if it is peering with multiple autonomous systems. Interview the ISSM and router administrator to determine if unique keys are being used.

router bgp xx
no synchronization
bgp log-neighbor-changes
neighbor x.1.1.9 remote-as yy
neighbor x.1.1.9 password yyyyyyyy
neighbor x.2.1.7 remote-as zz
neighbor x.2.1.7 password zzzzzzzzz

If unique keys are not being used, this is a finding.
Fix Text (F-18220r287305_fix)
Configure the router to use unique keys for each AS that it peers with as shown in the example below.

R1(config)#router bgp xx
R1(config-router)#neighbor x.1.1.9 password yyyyyyyy
R1(config-router)#neighbor x.2.1.7 password zzzzzzzzz