UCF STIG Viewer Logo

BGP connections must be restricted to authorized IP addresses of neighbors from trusted Autonomous Systems.


Overview

Finding ID Version Rule ID IA Controls Severity
V-3035 NET0410 SV-3035r3_rule Medium
Description
Advertisement of routes by an autonomous system for networks that do not belong to any of its trusted peers pulls traffic away from the authorized network. This causes DoS on the network that allocated the block of addresses and may cause DoS on the network that is inadvertently advertising it as the originator. It is also possible that a misconfigured or compromised router within the network could re-distribute IGP routes into BGP thereby leaking internal routes.
STIG Date
Perimeter L3 Switch Security Technical Implementation Guide 2018-11-27

Details

Check Text ( C-3490r5_chk )
Review the router configuration and compare it against the network documentation (topology diagrams and peering agreements). Verify that each BGP peering session is configured with the correct IP address and remote Autonomous System Number (ASN). If any BGP peering session is not configured with the correct IP address and remote ASN, this is a finding.
Fix Text (F-3060r4_fix)
Configure each BGP peering session to the specific IP address of the peer router and remote ASN assigned to the organization controlling that peer.