The BGP router must be configured to use a unique key for each autonomous system (AS) that it peers with.

From Router Security Requirements Guide

Part of SRG-NET-000025-RTR-000021

Associated with: CCI-000366 CCI-002205

SV-92971r1_rule The BGP router must be configured to use a unique key for each autonomous system (AS) that it peers with.

Vulnerability discussion

If the same keys are used between eBGP neighbors, the chance of a hacker compromising any of the BGP sessions increases. It is possible that a malicious user exists in one autonomous system who would know the key used for the eBGP session. This user would then be able to hijack BGP sessions with other trusted neighbors.

Check content

Interview the ISSM and router administrator to determine if unique keys are being used. If unique keys are not being used, this is a finding.

Fix text

Configure all eBGP routers with unique keys for each eBGP neighbor that it peers with.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer