UCF STIG Viewer Logo

VVoIP core components must use DHCP static allocation (reservations) or be statically addressed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-19629 VVoIP 5230 SV-21770r3_rule Medium
Description
Assigning static addresses to core VVoIP servers and devices permits tighter control using ACLs on firewalls and routers to help in the protection of these devices.
STIG Date
Voice/Video over Internet Protocol (VVoIP) STIG 2019-03-18

Details

Check Text ( C-23952r2_chk )
Review VVoIP network design to determine how the VVoIP core components IP address is set or configured.

Ensure the VVoIP core components use static addressing.

If all VVoIP core components are not statically addressed, by either direct configuration or using DHCP static allocation, this is a finding.
Fix Text (F-20333r2_fix)
Configure all VVoIP core components to use static addressing. The VVoIP core components may be statically addressed by either direct configuration or using DHCP static allocation.

When DHCP static allocation is used, configure the DHCP server supporting VVoIP core components to use a unique DHCP scope separate from other voice, video, data, and management scopes.

Ensure the DHCP server and associated network routing prevents traffic to flow between the VVoIP core component network segment, or VLAN, and any other network segments or VLANs.