ARST-RT-000100 - The Arista BGP router must be configured to reject route advertisements from CE routers with an originating AS in the AS_PATH attribute that does not belong to that customer.

Information

Verifying the path a route has traversed will ensure that the local AS is not used as a transit network for unauthorized traffic. To ensure that the local AS does not carry any prefixes that do not belong to any customers, all PE routers must be configured to reject routes with an originating AS other than that belonging to the customer.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the Arista router to reject updates from CE routers with an originating AS in the AS_PATH attribute that does not belong to that customer.

Step 1: Configure the as-path access-list to filter the updates from the CE routers with an originating AS in the AS_PATH attribute that does not belong to that customer.

router (config) # ip as-path regex-mode asn
router (config) # ip as-path access-list NEIGHBOR_PATH permit ^35121$ any
router (config) # ip as-path access-list NEIGHBOR_PATH deny .* any

Step 2: Configure the route-map and match the as-path access-list.

route-map TrafficOtherAS_Path permit 10
match as-path NEIGHBOR_PATH

Step 3: Apply the route-map to the appropriate neighbor.

router (config) # router bgp 65000
router (config-router-bgp) #neighbor 10.1.12.2 route-map TrafficOtherAS_Path in

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Arista_MLS_EOS_4-2x_Y24M07_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-4(8), CAT|III, CCI|CCI-000032, Rule-ID|SV-255996r945855_rule, STIG-ID|ARST-RT-000100, Vuln-ID|V-255996

Plugin: Arista

Control ID: 2ba0a0be4b6ee97a7073b14d2592a33fb963aa0345636dee9d5a08c29c64325f