CISC-RT-000480 - The Cisco BGP switch must be configured to use a unique key for each autonomous system (AS) that it peers with.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If the same keys are used between eBGP neighbors, the chance of a hacker compromising any of the BGP sessions increases. It is possible that a malicious user exists in one autonomous system who would know the key used for the eBGP session. This user would then be able to hijack BGP sessions with other trusted neighbors.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the switch to use unique keys for each AS that it peers with as shown in the example below:

SW1(config)# router bgp xx
SW1(config-router)# neighbor x.1.12.2
SW1(config-router-neighbor)# password yyyyyyyyy
SW1(config-router-neighbor)# exit
SW1(config-router)# neighbor x.2.44.4
SW1(config-router-neighbor)# password zzzzzzzzzz
SW1(config-router-neighbor)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_NX-OS_Switch_Y21M10_STIG.zip

Item Details

Category: ACCESS CONTROL, CONFIGURATION MANAGEMENT

References: 800-53|AC-4(17), 800-53|CM-6, CAT|II, CCI|CCI-000366, CCI|CCI-002205, Rule-ID|SV-221102r622190_rule, STIG-ID|CISC-RT-000480, STIG-Legacy|SV-111023, STIG-Legacy|V-101919, Vuln-ID|V-221102

Plugin: Cisco

Control ID: 2300253e971f9a6963fef1e79321824bb80fe22b48987e64b6c4d314b5ec9012