UCF STIG Viewer Logo

The Arista perimeter router must be configured to have Proxy ARP disabled on all external interfaces.


Overview

Finding ID Version Rule ID IA Controls Severity
V-256043 ARST-RT-000640 SV-256043r882471_rule Medium
Description
When Proxy ARP is enabled on a Cisco router, it allows that router to extend the network (at Layer 2) across multiple interfaces (LAN segments). Because proxy ARP allows hosts from different LAN segments to look like they are on the same segment, proxy ARP is only safe when used between trusted LAN segments. Attackers can leverage the trusting nature of proxy ARP by spoofing a trusted host and then intercepting packets. Proxy ARP should always be disabled on router interfaces that do not require it unless the router is being used as a LAN bridge.
STIG Date
Arista MLS EOS 4.2x Router Security Technical Implementation Guide 2023-01-17

Details

Check Text ( C-59719r882469_chk )
This requirement is not applicable for the DODIN backbone.

Review the Arista router configuration to determine if IP Proxy ARP is disabled on all external interfaces. Execute the command "sh run int ethernet YY".

int ethernet 3
no ip proxy-arp

If IP Proxy ARP is enabled on any external interface, this is a finding.
Fix Text (F-59662r882470_fix)
This requirement is not applicable for the DODIN backbone.

Disable IP Proxy ARP on all external interfaces.

LEAF-1A(config)#int ethernet 3
LEAF-1A(config-if-Et3)#no ip proxy-arp