CISC-RT-000640 - The Cisco PE router must be configured to have each Virtual Routing and Forwarding (VRF) instance with the appropriate Route Target (RT).

Information

The primary security model for an MPLS L3VPN as well as a VRF-lite infrastructure is traffic separation. Each interface can only be associated to one VRF, which is the fundamental framework for traffic separation. Forwarding decisions are made based on the routing table belonging to the VRF. Control of what routes are imported into or exported from a VRF is based on the RT. It is critical that traffic does not leak from one COI tenant or L3VPN to another; hence, it is imperative that the correct RT is configured for each VRF.

Solution

Configure the router to have each VRF instance defined with the correct RT.

RP/0/0/CPU0:R3(config)#vrf COI1
RP/0/0/CPU0:R3(config-vrf)#address-family ipv4 unicast
RP/0/0/CPU0:R3(config-vrf-af)#import route-target 13:13
RP/0/0/CPU0:R3(config-vrf-af)#export route-target 13:13
RP/0/0/CPU0:R3(config-vrf-af)#end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS-XR_Router_Y24M07_STIG.zip

Item Details

Category: CONTINGENCY PLANNING

References: 800-53|CP-8, CAT|I, CCI|CCI-004931, Rule-ID|SV-216792r991939_rule, STIG-ID|CISC-RT-000640, STIG-Legacy|SV-105929, STIG-Legacy|V-96791, Vuln-ID|V-216792

Plugin: Cisco

Control ID: 258c2b1f86a3de2f733f0aec70db4cb841c469ec13402691702def129f0ae001