CISC-RT-000480 - The Cisco BGP router must be configured to use a unique key for each autonomous system (AS) that it peers with.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If the same keys are used between eBGP neighbors, the chance of a hacker compromising any of the BGP sessions increases. It is possible that a malicious user exists in one autonomous system who would know the key used for the eBGP session. This user would then be able to hijack BGP sessions with other trusted neighbors.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the router to use unique keys for each AS that it peers with as shown in the example below.

R1(config)#router bgp xx
R1(config-router)#neighbor x.1.1.9 password yyyyyyyy
R1(config-router)#neighbor x.2.1.7 password zzzzzzzzz

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Router_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, CCI|CCI-002205, Rule-ID|SV-216992r531085_rule, STIG-ID|CISC-RT-000480, STIG-Legacy|SV-105731, STIG-Legacy|V-96593, Vuln-ID|V-216992

Plugin: Cisco

Control ID: e9dfbb0b43958dd239c77e8c2db5654b0cf598e5ef5e146ddbca6aba1e222645