UCF STIG Viewer Logo

The Cisco perimeter switch must be configured to have Proxy ARP disabled on all external interfaces.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221098 CISC-RT-000380 SV-221098r622190_rule Medium
Description
When Proxy ARP is enabled on a switch, it allows that switch to extend the network (at Layer 2) across multiple interfaces (LAN segments). Because proxy ARP allows hosts from different LAN segments to look like they are on the same segment, proxy ARP is only safe when used between trusted LAN segments. Attackers can leverage the trusting nature of proxy ARP by spoofing a trusted host and then intercepting packets. Proxy ARP should always be disabled on switch interfaces that do not require it, unless the switch is being used as a LAN bridge.
STIG Date
Cisco NX-OS Switch RTR Security Technical Implementation Guide 2021-03-29

Details

Check Text ( C-22813r409783_chk )
Review the switch configuration to determine if IP Proxy ARP is enabled on any external interface as shown in the example below:

interface Ethernet2/2
description link to DISN
no switchport
ip address x.1.12.2/24
ip proxy-arp
no shutdown

Note: By default Proxy ARP is disabled on all interfaces.

If IP Proxy ARP is enabled on any external interface, this is a finding.
Fix Text (F-22802r409784_fix)
Disable Proxy ARP on all external interfaces as shown in the example below:

SW1(config)#int e2/2
SW1(config-if)# no ip proxy-arp
SW1(config-if)# end