3.7 Ensure 'ip verify' is set to 'reverse-path' for untrusted interfaces

Information

Enables the unicast Reverse-Path Forwarding (uRPF) on untrusted interfaces.

Rationale:

The unicast Reverse-Path Forwarding(uRPF) enabled on an interface ensures that for a packet received on an interface, the security appliance checks the routing table to make sure that the same interface is used to get back to the source IP address. If it is not the case, the packet will be dropped. This should be enabled by default on untrusted interfaces in order to prevent attackers from spoofing internal IP addresses. For the other internal interfaces, the uRPF should be enabled if there is no case of asymmetric routing for which the path to send a packet to the source IP address is different of the path from which the packet is received.

Solution

Step 1: Acquire the name of the untrusted interface <interface_name>

Step 2: Run the following command to enable protection against IP spoofing

hostname(config)# ip verify reverse-path interface <interface_name>



Default Value:

Disabled by default

See Also

https://workbench.cisecurity.org/files/3294

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-2, CSCv7|11.1

Plugin: Cisco

Control ID: 7ea44d243e49f52e37712bc035296592514f75c32ad1a57a98418209fbd14c55