UCF STIG Viewer Logo

The Cisco perimeter router must be configured to have Proxy ARP disabled on all external interfaces.


Overview

Finding ID Version Rule ID IA Controls Severity
V-216586 CISC-RT-000380 SV-216586r856191_rule Medium
Description
When Proxy ARP is enabled on a router, it allows that router to extend the network (at Layer 2) across multiple interfaces (LAN segments). Because proxy ARP allows hosts from different LAN segments to look like they are on the same segment, proxy ARP is only safe when used between trusted LAN segments. Attackers can leverage the trusting nature of proxy ARP by spoofing a trusted host and then intercepting packets. Proxy ARP should always be disabled on router interfaces that do not require it, unless the router is being used as a LAN bridge.
STIG Date
Cisco IOS Router RTR Security Technical Implementation Guide 2022-09-14

Details

Check Text ( C-17821r287136_chk )
This requirement is not applicable for the DODIN Backbone.

Review the router configuration to determine if IP Proxy ARP is disabled on all external interfaces as shown in the example below.

interface GigabitEthernet0/1
description link to DISN
ip address x.1.12.2 255.255.255.252
no ip proxy-arp

Note: By default Proxy ARP is enabled on all interfaces; hence, if enabled, it will not be shown in the configuration.

If IP Proxy ARP is enabled on any external interface, this is a finding.
Fix Text (F-17817r287137_fix)
This requirement is not applicable for the DODIN Backbone.

Disable Proxy ARP on all external interfaces as shown in the example below.

R2(config)#int g0/1
R2(config-if)#no ip proxy-arp