The layer 2 switch must have IP Source Guard enabled on all user-facing or untrusted access switch ports.

From Layer 2 Switch Security Requirements Guide

Part of SRG-NET-000362

Associated with: CCI-002385

SV-76673r1_rule The layer 2 switch must have IP Source Guard enabled on all user-facing or untrusted access switch ports.

Vulnerability discussion

IP Source Guard provides source IP address filtering on a Layer 2 port to prevent a malicious host from impersonating a legitimate host by assuming the legitimate host's IP address. The feature uses dynamic DHCP snooping and static IP source binding to match IP addresses to hosts on untrusted Layer 2 access ports. Initially, all IP traffic on the protected port is blocked except for DHCP packets. After a client receives an IP address from the DHCP server, or after static IP source binding is configured by the administrator, all traffic with that IP source address is permitted from that client. Traffic from other hosts is denied. This filtering limits a host's ability to attack the network by claiming a neighbor host's IP address.

Check content

Review the switch configuration to verify that IP Source Guard is enabled on all user-facing or untrusted access switch ports. If the switch does not have IP Source Guard enabled on all untrusted access switch ports, this is a finding.

Fix text

Configure the switch to have IP Source Guard enabled on all user-facing or untrusted access switch ports.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer