UCF STIG Viewer Logo

The Arista BGP router must be configured to use a unique key for each autonomous system (AS) that it peers with.


Overview

Finding ID Version Rule ID IA Controls Severity
V-256027 ARST-RT-000470 SV-256027r882423_rule Medium
Description
If the same keys are used between eBGP neighbors, the chance of a hacker compromising any of the BGP sessions increases. It is possible that a malicious user exists in one autonomous system who would know the key used for the eBGP session. This user would then be able to hijack BGP sessions with other trusted neighbors.
STIG Date
Arista MLS EOS 4.2x Router Security Technical Implementation Guide 2023-01-17

Details

Check Text ( C-59703r882421_chk )
Interview the ISSM and router administrator to determine if unique keys are being used.

Verify the BGP router AS is configured for a unique key. Run the command "sh run | section router bgp".

router bgp [NN]
neighbor [ip address] password [type] [password-string]

If unique keys are not being used, this is a finding.
Fix Text (F-59646r882422_fix)
Configure all eBGP Arista routers with unique keys for each eBGP neighbor that it peers with.

To configure BGP authentication, in the BGP configuration mode interface, when adding neighbors, include the following statement:

router bgp NN
neighbor 100.1.0.0 password 0 [password-string]