UCF STIG Viewer Logo

The NSX-T Tier-0 Gateway must be configured to have the DHCP service disabled if not in use.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251747 T0RT-3X-000027 SV-251747r810125_rule Low
Description
A compromised router introduces risk to the entire network infrastructure, as well as data resources that are accessible via the network. The perimeter defense has no oversight or control of attacks by malicious users within the network. Preventing network breaches from within is dependent on implementing a comprehensive defense-in-depth strategy, including securing each device connected to the network. This is accomplished by following and implementing all security guidance applicable for each node type. A fundamental step in securing each router is to enable only the capabilities required for operation.
STIG Date
VMware NSX-T Tier-0 Gateway RTR Security Technical Implementation Guide 2022-09-01

Details

Check Text ( C-55184r810123_chk )
From the NSX-T Manager web interface, go to Networking >> Tier-0 Gateways.

For every Tier-0 Gateway expand the Tier-0 Gateway to view the DHCP configuration.

If a DHCP profile is configured and not in use, this is a finding.
Fix Text (F-55138r810124_fix)
From the NSX-T Manager web interface, go to Networking >> Tier-0 Gateways and edit the target Tier-0 Gateway.

Click "Set DHCP Configuration", select "No Dynamic IP Address Allocation", and then click "Save". Close "Editing".