Each eBGP neighbor must be authenticated with a unique password.

From Perimeter Router Security Technical Implementation Guide

Part of Unique keys are not used for eBGP authentication.

Associated with IA controls: ECSC-1

SV-15300r2_rule Each eBGP neighbor must be authenticated with a unique password.

Vulnerability discussion

If the same passwords are used between eBGP neighbors, the chance of a hacker compromising any of the BGP sessions increases. It is possible that a malicious user exists in one autonomous system who would know the password used for the eBGP session. This user would then be able to hijack BGP sessions with other trusted neighbors.

Check content

Review the device configuration to determine if each eBGP peer is authenticated with a unique password. If a unique password is not configured for each eBGP peer, this is a finding.

Fix text

Configure unique password for each eBGP neighbor.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer