UCF STIG Viewer Logo

The PE router must be configured to have each VRF with the appropriate Route Distinguisher (RD).


Overview

Finding ID Version Rule ID IA Controls Severity
V-256054 ARST-RT-000750 SV-256054r882504_rule Medium
Description
An RD provides uniqueness to the customer address spaces within the MPLS L3VPN infrastructure. The concept of the VPN-IPv4 and VPN-IPv6 address families consists of the RD prepended before the IP address. Hence, if the same IP prefix is used in several different L3VPNs, it is possible for BGP to carry several completely different routes for that prefix, one for each VPN. Since VPN-IPv4 addresses and IPv4 addresses are different address families, BGP never treats them as comparable addresses. The purpose of the RD is to create distinct routes for common IPv4 address prefixes. On any given PE router, a single RD can define a VRF in which the entire address space may be used independently, regardless of the makeup of other VPN address spaces. Hence, it is imperative that a unique RD is assigned to each L3VPN and that the proper RD is configured for each VRF.
STIG Date
Arista MLS EOS 4.2x Router Security Technical Implementation Guide 2023-01-17

Details

Check Text ( C-59730r882502_chk )
Review the RDs that have been assigned for each VRF according to the plan provided by the ISSM.

Review all VRFs configured on CE-facing interfaces and verify the proper RD has been configured for each.

To verify the proper Route Distinguisher has been configured, execute the command "sh run sec router bgp".

router bgp 65000
vrf PROD
rd 200:200

If the wrong RD has been configured for any VRF, this is a finding.
Fix Text (F-59673r882503_fix)
Configure the correct RD for each VRF.

Configure the correct Route Distinguisher.

PE11(config)#router bgp 65000
PE11(config-router-bgp)#vrf PROD
PE11(config-router-bgp-vrf-PROD)#rd 200:200