UCF STIG Viewer Logo

The router must enforce the use of static routes for perimeter routers peered with other routers belonging to an Autonomous System (AS) of an alternate gateway.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000019-RTR-000010 SRG-NET-000019-RTR-000010 SRG-NET-000019-RTR-000010_rule Medium
Description
The perimeter router will not use a routing protocol to advertise NIPRNet addresses to AGs. Most ISPs use Border Gateway Protocol (BGP) to share route information with other autonomous systems, that is, any network under a different administrative control and policy than a local site. If BGP is configured on the perimeter router, no BGP neighbors will be defined to peer routers from an AS belonging to any AG. The only allowable method is a static route to reach the AG.
STIG Date
Router Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000019-RTR-000010_chk )
Review the configuration of the route connecting to the Alternate Gateway. Verify there are no BGP neighbors configured to the remote AS that belongs to the Alternate Gateway service provider. If there are BGP neighbors connecting the remote AS of the alternate gateway service provider, this is a finding.
Fix Text (F-SRG-NET-000019-RTR-000010_fix)
Configure a static route on the perimeter router to reach the AS of a router connecting to an alternate gateway.