STIGQter STIGQter: STIG Summary: Cisco IOS Router RTR Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The Cisco PE router must be configured to have each Virtual Routing and Forwarding (VRF) instance with the appropriate Route Target (RT).

DISA Rule

SV-216612r531085_rule

Vulnerability Number

V-216612

Group Title

SRG-NET-000512-RTR-000006

Rule Version

CISC-RT-000640

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Configure the router to have each VRF instance defined with the correct RT.

R5(config)#ip vrf CUST1
R5(config-vrf)#route-target import 13:13
R5(config-vrf)#route-target export 13:13
R5(config-vrf)#end

Check Contents

Review the design plan for MPLS/L3VPN to determine what RTs have been assigned for each VRF. Review the router configuration and verify that the correct RT is configured for each VRF. In the example below, route target 13:13 has been configured for customer 1.

ip vrf CUST1
rd 13:13
route-target export 13:13
route-target import 13:13

If there are VRFs configured with the wrong RT, this is a finding.

Vulnerability Number

V-216612

Documentable

False

Rule Version

CISC-RT-000640

Severity Override Guidance

Review the design plan for MPLS/L3VPN to determine what RTs have been assigned for each VRF. Review the router configuration and verify that the correct RT is configured for each VRF. In the example below, route target 13:13 has been configured for customer 1.

ip vrf CUST1
rd 13:13
route-target export 13:13
route-target import 13:13

If there are VRFs configured with the wrong RT, this is a finding.

Check Content Reference

M

Target Key

4027

Comments