ARST-RT-000470 - The Arista BGP router must be configured to use a unique key for each autonomous system (AS) that it peers with.

Information

If the same keys are used between eBGP neighbors, the chance of a hacker compromising any of the BGP sessions increases. It is possible that a malicious user exists in one autonomous system who would know the key used for the eBGP session. This user would then be able to hijack BGP sessions with other trusted neighbors.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure all eBGP Arista routers with unique keys for each eBGP neighbor that it peers with.

To configure BGP authentication, in the BGP configuration mode interface, when adding neighbors, include the following statement:

router bgp NN
neighbor 100.1.0.0 password 0 [password-string]

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Arista_MLS_EOS_4-2x_Y23M02_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-4(17), CAT|II, CCI|CCI-002205, Rule-ID|SV-256027r882423_rule, STIG-ID|ARST-RT-000470, Vuln-ID|V-256027

Plugin: Arista

Control ID: 4b89c085aba8125f54bb618785a687f0f6935441d7d3b7a540964129739ae56d