STIGQter STIGQter: STIG Summary: Cisco IOS XE Router RTR Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 23 Apr 2021:

The Cisco BGP router must be configured to use its loopback address as the source address for iBGP peering sessions.

DISA Rule

SV-216696r531086_rule

Vulnerability Number

V-216696

Group Title

SRG-NET-000512-RTR-000001

Rule Version

CISC-RT-000580

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

Configure the router to use its loopback address as the source address for all iBGP peering.

R1(config)#router bgp xx
R1(config-router)#neighbor 10.1.1.1 update-source Loopback0

Check Contents

Step 1: Review the router configuration to verify that a loopback address has been configured.

interface Loopback0
ip address 10.1.1.1 255.255.255.255

Step 2: Verify that the loopback interface is used as the source address for all iBGP sessions.

router bgp xx
no synchronization
no bgp enforce-first-as
bgp log-neighbor-changes
redistribute static
neighbor 10.1.1.1 remote-as xx
neighbor 10.1.1.1 password xxxxxxxx
neighbor 10.1.1.1 update-source Loopback0

If the router does not use its loopback address as the source address for all iBGP sessions, this is a finding.

Vulnerability Number

V-216696

Documentable

False

Rule Version

CISC-RT-000580

Severity Override Guidance

Step 1: Review the router configuration to verify that a loopback address has been configured.

interface Loopback0
ip address 10.1.1.1 255.255.255.255

Step 2: Verify that the loopback interface is used as the source address for all iBGP sessions.

router bgp xx
no synchronization
no bgp enforce-first-as
bgp log-neighbor-changes
redistribute static
neighbor 10.1.1.1 remote-as xx
neighbor 10.1.1.1 password xxxxxxxx
neighbor 10.1.1.1 update-source Loopback0

If the router does not use its loopback address as the source address for all iBGP sessions, this is a finding.

Check Content Reference

M

Target Key

4028

Comments