UCF STIG Viewer Logo

The layer 2 switch must have DHCP snooping for all user VLANs to validate DHCP messages from untrusted sources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-206658 SRG-NET-000362-L2S-000025 SV-206658r383575_rule Medium
Description
In an enterprise network, devices under administrative control are trusted sources. These devices include the switches, routers, and servers in the network. Host ports and unknown DHCP servers are considered untrusted sources. An unknown DHCP server on the network on an untrusted port is called a spurious DHCP server, any device (PC, Wireless Access Point) that is loaded with DHCP server enabled. The DHCP snooping feature determines whether traffic sources are trusted or untrusted. The potential exists for a spurious DHCP server to respond to DHCPDISCOVER messages before the real server has time to respond. DHCP snooping allows switches on the network to trust the port a DHCP server is connected to and not trust the other ports. The DHCP snooping feature validates DHCP messages received from untrusted sources and filters out invalid messages as well as rate-limits DHCP traffic from trusted and untrusted sources. DHCP snooping feature builds and maintains a binding database, which contains information about untrusted hosts with leased IP addresses, and it utilizes the database to validate subsequent requests from untrusted hosts. Other security features, such as IP Source Guard and Dynamic Address Resolution Protocol (ARP) Inspection (DAI), also use information stored in the DHCP snooping binding database. Hence, it is imperative that the DHCP snooping feature is enabled on all VLANs.
STIG Date
Layer 2 Switch Security Requirements Guide 2021-05-17

Details

Check Text ( C-6916r298404_chk )
Review the switch configuration and verify that DHCP snooping is enabled on all user VLANs.

If the switch does not have DHCP snooping enabled for all user VLANs to validate DHCP messages from untrusted sources, this is a finding.
Fix Text (F-6916r298405_fix)
Configure the switch to have DHCP snooping for all user VLANs to validate DHCP messages from untrusted sources.