UCF STIG Viewer Logo

The router must restrict BGP connections to known IP addresses of neighbor routers from trusted Autonomous Systems (AS).


Overview

Finding ID Version Rule ID IA Controls Severity
V-55775 SRG-NET-000195-RTR-000086 SV-70029r2_rule Medium
Description
Advertisement of routes by an Autonomous System for networks that do not belong to any of its trusted peers pulls traffic away from the authorized network. This causes a DoS on the network that allocated the block of addresses and may cause a DoS on the network that is inadvertently advertising it as the originator. It is also possible that a misconfigured or compromised router within the network could redistribute Interior Gateway Protocol routes into Border Gateway Protocol, thereby leaking internal routes.
STIG Date
Router Security Requirements Guide 2016-07-01

Details

Check Text ( C-56341r2_chk )
Review the router configuration and compare it against the network documentation (topology diagrams and peering agreements). Verify that each BGP peering session is configured with the correct IP address and remote Autonomous System Number (ASN). If any BGP peering session is not configured with the correct IP address and remote ASN, this is a finding.
Fix Text (F-60645r2_fix)
Configure each BGP peering session to the specific IP address of the peer router and remote ASN assigned to the organization controlling that peer.