UCF STIG Viewer Logo

The Cisco perimeter switch must be configured to have Proxy ARP disabled on all external interfaces.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220451 CISC-RT-000380 SV-220451r856242_rule Medium
Description
When Proxy ARP is enabled on a switch, it allows that switch to extend the network (at Layer 2) across multiple interfaces (LAN segments). Because proxy ARP allows hosts from different LAN segments to look like they are on the same segment, proxy ARP is only safe when used between trusted LAN segments. Attackers can leverage the trusting nature of proxy ARP by spoofing a trusted host and then intercepting packets. Proxy ARP should always be disabled on switch interfaces that do not require it unless the switch is being used as a LAN bridge.
STIG Date
Cisco IOS Switch RTR Security Technical Implementation Guide 2022-09-14

Details

Check Text ( C-22166r508432_chk )
Review the switch configuration to determine if IP Proxy ARP is disabled on all external interfaces as shown in the example below:

interface GigabitEthernet0/1
description link to DISN
ip address x.1.12.2 255.255.255.252
no ip proxy-arp

Note: By default, Proxy ARP is enabled on all interfaces; hence, if enabled, it will not be shown in the configuration.

If IP Proxy ARP is enabled on any external interface, this is a finding.
Fix Text (F-22155r508433_fix)
Disable Proxy ARP on all external interfaces as shown in the example below:

SW1(config)#int g0/1
SW1(config-if)#no ip proxy-arp