STIGQter STIGQter: STIG Summary: Cisco IOS XE Router RTR Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 23 Apr 2021:

The Cisco BGP router must be configured to use a unique key for each autonomous system (AS) that it peers with.

DISA Rule

SV-217000r531086_rule

Vulnerability Number

V-217000

Group Title

SRG-NET-000230-RTR-000002

Rule Version

CISC-RT-000480

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the router to use unique keys for each AS that it peers with as shown in the example below:

R1(config)#router bgp xx
R1(config-router)#neighbor x.1.1.9 password yyyyyyyy
R1(config-router)#neighbor x.2.1.7 password zzzzzzzzz

Check Contents

Review the BGP configuration to determine if it is peering with multiple autonomous systems. Interview the ISSM and router administrator to determine if unique keys are being used.

router bgp xx
no synchronization
bgp log-neighbor-changes
neighbor x.1.1.9 remote-as yy
neighbor x.1.1.9 password yyyyyyyy
neighbor x.2.1.7 remote-as zz
neighbor x.2.1.7 password zzzzzzzzz

If unique keys are not being used, this is a finding.

Vulnerability Number

V-217000

Documentable

False

Rule Version

CISC-RT-000480

Severity Override Guidance

Review the BGP configuration to determine if it is peering with multiple autonomous systems. Interview the ISSM and router administrator to determine if unique keys are being used.

router bgp xx
no synchronization
bgp log-neighbor-changes
neighbor x.1.1.9 remote-as yy
neighbor x.1.1.9 password yyyyyyyy
neighbor x.2.1.7 remote-as zz
neighbor x.2.1.7 password zzzzzzzzz

If unique keys are not being used, this is a finding.

Check Content Reference

M

Target Key

4028

Comments