UCF STIG Viewer Logo

The Cisco switch must have IP Source Guard enabled on all user-facing or untrusted access switch ports.


Overview

Finding ID Version Rule ID IA Controls Severity
V-101241 CISC-L2-000140 SV-110345r1_rule Medium
Description
IP Source Guard provides source IP address filtering on a Layer 2 port to prevent a malicious host from impersonating a legitimate host by assuming the legitimate host's IP address. The feature uses dynamic DHCP snooping and static IP source binding to match IP addresses to hosts on untrusted Layer 2 access ports. Initially, all IP traffic on the protected port is blocked except for DHCP packets. After a client receives an IP address from the DHCP server, or after static IP source binding is configured by the administrator, all traffic with that IP source address is permitted from that client. Traffic from other hosts is denied. This filtering limits a host's ability to attack the network by claiming a neighbor host's IP address.
STIG Date
Cisco NX-OS Switch L2S Security Technical Implementation Guide 2020-05-07

Details

Check Text ( C-100121r1_chk )
Review the switch configuration to verify that IP Source Guard is enabled on all user-facing or untrusted access switch ports as shown in the example below:

interface Ethernet1/1
ip verify source dhcp-snooping-vlan

interface Ethernet1/2
ip verify source dhcp-snooping-vlan



interface Ethernet1/32
ip verify source dhcp-snooping-vlan

Note: the IP Source Guard feature depends on the entries in the DHCP snooping database or static IP-MAC-VLAN configuration commands to verify IP-to-MAC address bindings.

If the switch does not have IP Source Guard enabled on all untrusted access switch ports, this is a finding.
Fix Text (F-106945r1_fix)
Configure the switch to have IP Source Guard enabled on all user-facing or untrusted access switch ports.

SW1(config)# int e1/1-32
SW1(config-if-range)# ip verify source dhcp-snooping-vlan