UCF STIG Viewer Logo

The Cisco PE switch must be configured to have each VRF with the appropriate Route Distinguisher (RD).


Overview

Finding ID Version Rule ID IA Controls Severity
V-221119 CISC-RT-000650 SV-221119r622190_rule Medium
Description
An RD provides uniqueness to the customer address spaces within the MPLS L3VPN infrastructure. The concept of the VPN-IPv4 and VPN-IPv6 address families consists of the RD prepended before the IP address. Hence, if the same IP prefix is used in several different L3VPNs, it is possible for BGP to carry several completely different routes for that prefix, one for each VPN. Since VPN-IPv4 addresses and IPv4 addresses are different address families, BGP never treats them as comparable addresses. The purpose of the RD is to create distinct routes for common IPv4 address prefixes. On any given PE switch, a single RD can define a VRF in which the entire address space may be used independently, regardless of the makeup of other VPN address spaces. Hence, it is imperative that a unique RD is assigned to each L3VPN and that the proper RD is configured for each VRF.
STIG Date
Cisco NX-OS Switch RTR Security Technical Implementation Guide 2021-03-29

Details

Check Text ( C-22834r409846_chk )
Review the design plan for MPLS/L3VPN to determine what RD has been assigned for each VRF. Review the switch configuration and verify that the correct RD is configured for each VRF. In the example below, route distinguisher 13:13 has been configured for customer 1.

vrf context CUST1
rd 13:13
address-family ipv4 unicast
route-target export 13:13
route-target import 13:13

Note: This requirement is only applicable for MPLS L3VPN implementations.

If the wrong RD has been configured for any VRF, this is a finding.
Fix Text (F-22823r409847_fix)
Configure the correct RD for each VRF.

SW1(config)# vrf context CUST1
SW1(config-vrf)# rd 13:13
SW1(config-vrf)# end