UCF STIG Viewer Logo

The Cisco BGP router must be configured to use a unique key for each autonomous system (AS) that it peers with.


Overview

Finding ID Version Rule ID IA Controls Severity
V-217008 CISC-RT-000480 SV-217008r531087_rule Medium
Description
If the same keys are used between eBGP neighbors, the chance of a hacker compromising any of the BGP sessions increases. It is possible that a malicious user exists in one autonomous system who would know the key used for the eBGP session. This user would then be able to hijack BGP sessions with other trusted neighbors.
STIG Date
Cisco IOS XR Router RTR Security Technical Implementation Guide 2020-09-23

Details

Check Text ( C-18238r288864_chk )
Review the BGP configuration to determine if it is peering with multiple autonomous systems. Interview the ISSM and router administrator to determine if unique keys are being used.

router bgp n
address-family ipv4 unicast
!
neighbor x.1.23.3
remote-as y
keychain YYY_KEY_CHAIN
ttl-security
address-family ipv4 unicast
!
!
neighbor x.1.24.4
remote-as z
keychain ZZZ_KEY_CHAIN
ttl-security
address-family ipv4 unicast
!
!

If unique keys are not being used, this is a finding.
Fix Text (F-18236r288865_fix)
Configure the router to use unique keys for each AS that it peers with as shown in the example below.

RP/0/0/CPU0:R2(config)#router bgp n
RP/0/0/CPU0:R2(config-bgp)#neighbor x.1.23.3
RP/0/0/CPU0:R2(config-bgp-nbr)#keychain YYY_KEY_CHAIN
RP/0/0/CPU0:R2(config-bgp-nbr)#neighbor x.1.24.4
RP/0/0/CPU0:R2(config-bgp-nbr)#keychain ZZZ_KEY_CHAIN
RP/0/0/CPU0:R2(config-bgp-nbr)#end