STIGQter STIGQter: STIG Summary: Router Security Requirements Guide Version: 4 Release: 2 Benchmark Date: 23 Apr 2021:

The BGP router must be configured to reject inbound route advertisements from a customer edge (CE) router for prefixes that are not allocated to that customer.

DISA Rule

SV-207100r604135_rule

Vulnerability Number

V-207100

Group Title

SRG-NET-000018

Rule Version

SRG-NET-000018-RTR-000004

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure all eBGP routers to reject inbound route advertisements from a CE router for prefixes that are not allocated to that customer.

Check Contents

Review the router configuration to verify that there are filters defined to only accept routes for prefixes that belong to specific customers.

The prefix filter must be referenced inbound on the appropriate BGP neighbor statement.

If the router is not configured to reject inbound route advertisements from each CE router for prefixes that are not allocated to that customer, this is a finding.

Note: Routes to PE-CE links within a VPN are needed for troubleshooting end-to-end connectivity across the MPLS/IP backbone. Hence, these prefixes are an exception to this requirement.

Vulnerability Number

V-207100

Documentable

False

Rule Version

SRG-NET-000018-RTR-000004

Severity Override Guidance

Review the router configuration to verify that there are filters defined to only accept routes for prefixes that belong to specific customers.

The prefix filter must be referenced inbound on the appropriate BGP neighbor statement.

If the router is not configured to reject inbound route advertisements from each CE router for prefixes that are not allocated to that customer, this is a finding.

Note: Routes to PE-CE links within a VPN are needed for troubleshooting end-to-end connectivity across the MPLS/IP backbone. Hence, these prefixes are an exception to this requirement.

Check Content Reference

M

Target Key

2917

Comments