CISC-L2-000140 - The Cisco switch must have IP Source Guard enabled on all user-facing or untrusted access switch ports.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

IP Source Guard provides source IP address filtering on a Layer 2 port to prevent a malicious host from impersonating a legitimate host by assuming the legitimate host's IP address. The feature uses dynamic DHCP snooping and static IP source binding to match IP addresses to hosts on untrusted Layer 2 access ports.

Initially, all IP traffic on the protected port is blocked except for DHCP packets. After a client receives an IP address from the DHCP server, or after static IP source binding is configured by the administrator, all traffic with that IP source address is permitted from that client. Traffic from other hosts is denied. This filtering limits a host's ability to attack the network by claiming a neighbor host's IP address.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the switch to have IP Source Guard enabled on all user-facing or untrusted access switch ports:

SW2(config)#int range g0/0 - 9
SW2(config-if-range)#ip verify source

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Switch_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002385, Rule-ID|SV-220634r744220_rule, STIG-ID|CISC-L2-000140, STIG-Legacy|SV-110239, STIG-Legacy|V-101135, Vuln-ID|V-220634

Plugin: Cisco

Control ID: d07f3d70b28711f3bed3627aa3ecc17a53deb7a3072536109a23d251ff521929