The Cisco IOS XE router must restrict BGP connections to known IP addresses of neighbor routers from trusted Autonomous Systems (AS).

From Cisco IOS XE Release 3 RTR Security Technical Implementation Guide

Part of SRG-NET-000195-RTR-000086

Associated with: CCI-002403

SV-88809r2_rule The Cisco IOS XE router must restrict BGP connections to known IP addresses of neighbor routers from trusted Autonomous Systems (AS).

Vulnerability discussion

Advertisement of routes by an Autonomous System for networks that do not belong to any of its trusted peers pulls traffic away from the authorized network. This causes a DoS on the network that allocated the block of addresses and may cause a DoS on the network that is inadvertently advertising it as the originator. It is also possible that a misconfigured or compromised router within the network could redistribute Interior Gateway Protocol routes into Border Gateway Protocol, thereby leaking internal routes.

Check content

Review the router configuration and compare it against the network documentation (topology diagrams and peering agreements). Verify that each BGP peering session is configured with the correct IP address and remote Autonomous System Number (ASN). If any BGP peering session is not configured with the correct IP address and remote Autonomous System Number (ASN), this is a finding.

Fix text

Configure each BGP peering session to the specific IP address of the peer router and remote Autonomous System Number (ASN) assigned to the organization controlling that peer.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer