UCF STIG Viewer Logo

The NSX-T Tier-0 Gateway must be configured to have routing protocols disabled if not in use.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251758 T0RT-3X-000095 SV-251758r810158_rule Low
Description
A compromised router introduces risk to the entire network infrastructure, as well as data resources that are accessible via the network. The perimeter defense has no oversight or control of attacks by malicious users within the network. Preventing network breaches from within is dependent on implementing a comprehensive defense-in-depth strategy, including securing each device connected to the network. This is accomplished by following and implementing all security guidance applicable for each node type. A fundamental step in securing each router is to enable only the capabilities required for operation.
STIG Date
VMware NSX-T Tier-0 Gateway RTR Security Technical Implementation Guide 2022-09-01

Details

Check Text ( C-55195r810156_chk )
From the NSX-T Manager web interface, go to Networking >> Tier-0 Gateways.

For every Tier-0 Gateway, expand the Tier-0 Gateway to view if BGP or OSPF is enabled.

If BGP and/or OSPF is enabled and not in use, this is a finding.
Fix Text (F-55149r810157_fix)
To disable BGP do the following:

From the NSX-T Manager web interface, go to Networking >> Tier-0 Gateways and edit the target Tier-0 Gateway.

Expand BGP, change from "On" to "Off", and then click "Save".

To disable OSPF do the following:

From the NSX-T Manager web interface, go to Networking >> Tier-0 Gateways and edit the target Tier-0 Gateway.

Expand OSPF, change from "Enabled" to "Disabled", and then click "Save".