UCF STIG Viewer Logo

The perimeter router must be configured to not be a Border Gateway Protocol (BGP) peer to an alternate gateway service provider.


Overview

Finding ID Version Rule ID IA Controls Severity
V-55733 SRG-NET-000019-RTR-000009 SV-69987r2_rule High
Description
The perimeter router will not use a routing protocol to advertise NIPRNet addresses to alternate gateways. Most ISPs use BGP to share route information with other autonomous systems, that is, any network under a different administrative control and policy than a local site. If BGP is configured on the perimeter router, no BGP neighbors will be defined to peer routers from an autonomous system (AS) belonging to any alternate gateway. The only allowable method is a static route to reach the alternate gateway.
STIG Date
Router Security Requirements Guide 2018-01-26

Details

Check Text ( C-56301r2_chk )
This requirement is not applicable for the DoDIN Backbone.

Review the configuration of the router connecting to the alternate gateway.

Verify there are no BGP neighbors configured to the remote AS that belongs to the alternate gateway service provider.

If there are BGP neighbors connecting the remote AS of the alternate gateway service provider, this is a finding.
Fix Text (F-60603r2_fix)
This requirement is not applicable for the DoDIN Backbone.

Configure a static route on the perimeter router to reach the AS of a router connecting to an alternate gateway.