UCF STIG Viewer Logo

The Cisco PE switch must be configured to have each Virtual Routing and Forwarding (VRF) instance with the appropriate Route Target (RT).


Overview

Finding ID Version Rule ID IA Controls Severity
V-221118 CISC-RT-000640 SV-221118r622190_rule High
Description
The primary security model for an MPLS L3VPN as well as a VRF-lite infrastructure is traffic separation. Each interface can only be associated to one VRF, which is the fundamental framework for traffic separation. Forwarding decisions are made based on the routing table belonging to the VRF. Control of what routes are imported into or exported from a VRF is based on the RT. It is critical that traffic does not leak from one COI tenant or L3VPN to another; hence, it is imperative that the correct RT is configured for each VRF.
STIG Date
Cisco NX-OS Switch RTR Security Technical Implementation Guide 2021-03-29

Details

Check Text ( C-22833r409843_chk )
Review the design plan for MPLS/L3VPN to determine what RTs have been assigned for each VRF. Review the switch configuration and verify that the correct RT is configured for each VRF. In the example below, route target 13:13 has been configured for customer 1.

vrf context CUST1
address-family ipv4 unicast
route-target export 13:13
route-target import 13:13

If there are VRFs configured with the wrong RT, this is a finding.
Fix Text (F-22822r409844_fix)
Configure the switch to have each VRF instance defined with the correct RT.

SW1(config)# vrf context CUST1
SW1(config-vrf)# address-family ipv4 unicast
SW1(config-vrf-af-ipv4)# route-target import 13:13
SW1(config-vrf-af-ipv4)# route-target export 13:13
SW1(config-vrf-af-ipv4)# end