The perimeter router must be configured to have Proxy ARP disabled on all external interfaces.

From Router Security Requirements Guide

Part of SRG-NET-000364-RTR-000112

Associated with: CCI-002403

SV-92957r1_rule The perimeter router must be configured to have Proxy ARP disabled on all external interfaces.

Vulnerability discussion

When Proxy ARP is enabled on a Cisco router, it allows that router to extend the network (at Layer 2) across multiple interfaces (LAN segments). Because proxy ARP allows hosts from different LAN segments to look like they are on the same segment, proxy ARP is only safe when used between trusted LAN segments. Attackers can leverage the trusting nature of proxy ARP by spoofing a trusted host and then intercepting packets. Proxy ARP should always be disabled on router interfaces that do not require it, unless the router is being used as a LAN bridge.

Check content

This requirement is not applicable for the DoDIN Backbone. Review the router configuration to determine if IP Proxy ARP is disabled on all external interfaces. If IP Proxy ARP is enabled on any external interface, this is a finding.

Fix text

This requirement is not applicable for the DoDIN Backbone. Disable IP Proxy ARP on all external interfaces.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer