Check: RCKS-L2S-000140
RUCKUS ICX Layer 2 Switch STIG:
RCKS-L2S-000140
(in version v1 r1)
Title
The RUCKUS ICX switch must have IP Source Guard enabled on all user-facing or untrusted access switch ports. (Cat II impact)
Discussion
IP Source Guard provides source IP address filtering on a layer 2 port to prevent a malicious host from impersonating a legitimate host by assuming the legitimate host's IP address. The feature uses dynamic DHCP snooping and static IP source binding to match IP addresses to hosts on untrusted layer 2 access ports. Initially, all IP traffic on the protected port is blocked except for DHCP packets. After a client receives an IP address from the DHCP server, or after static IP source binding is configured by the administrator, all traffic with that IP source address is permitted from that client. Traffic from other hosts is denied. This filtering limits a host's ability to attack the network by claiming a neighbor host's IP address.
Check Content
Review the configuration for source-guard enabled on user-facing or untrusted ports. interface ethernet 1/1/47 port-name FlexAuth_port authentication source-guard-protection enable ! interface ethernet 1/1/48 source-guard enable ! If all user-facing or untrusted switch ports are not configured for IP Source Guard, this is a finding.
Fix Text
Configure the switch to have source-guard enabled on all user-facing or untrusted access switch ports. 1. Interface only: device# configure terminal device(config)# interface ethernet 1/1/4 device(config-if-e10000-1/1/4)# source-guard enable Optional Step 2: Apply to range of interfaces: device# configure terminal device(config)# interface ethernet 1/1/1 device(config-if-e10000-1/1/1)# interface ethernet 1/1/21 to 1/1/25 device(config-mif-1/1/21-1/1/25)# source-guard enable Optional Step 2: Apply to VLAN single port: device# configure terminal device(config)# vlan 12 device(config-vlan-12)# untagged ethernet 1/1/5 to 1/1/8 device(config-vlan-12)# tagged ethernet 1/1/23 to 1/1/24 device(config-vlan-12)# source-guard enable ethernet 1/1/23 Optional Step 2: Apply to VLAN all ports: device# configure terminal device(config)# vlan 12 device(config-vlan-12)# untagged ethernet 1/1/5 to 1/1/8 device(config-vlan-12)# tagged ethernet 1/1/23 to 1/1/24 device(config-vlan-12)# source-guard enable Optional Step 2: Apply to VLAN LAG port: device# configure terminal device(config)# vlan 12 device(config-vlan-12)# tagged lag 9 device(config-vlan-12)# source-guard enable lag 9 Note: Ports with FlexAuth (802.1X/MAC Auth) will require the keyword "authentication source-guard-protection enable" to apply this feature.
Additional Identifiers
Rule ID: SV-273682r1111010_rule
Vulnerability ID: V-273682
Group Title: SRG-NET-000362-L2S-000026
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-002385 |
Protect against or limit the effects of organization-defined types of denial-of-service events. |
Controls
Number | Title |
---|---|
SC-5 |
Denial of Service Protection |