CISC-L2-000210 - The Cisco switch must have all disabled switch ports assigned to an unused VLAN.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A disabled port that is assigned to a user or management VLAN may become enabled by accident or by an attacker and as a result may gain access to that VLAN as a member.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Assign all switch ports not in use to an inactive VLAN.

Step 1: Assign the disabled interfaces to an inactive VLAN:

SW3(config)#int range g0/0 - 9
SW3(config-if-range)# switchport access vlan 999

Step 2: Configure trunk links to not allow traffic from the inactive VLAN:

SW3(config)#int g1/1
SW3(config-if)#switchport trunk allowed vlan except 999

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Switch_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, Rule-ID|SV-220641r539671_rule, STIG-ID|CISC-L2-000210, STIG-Legacy|SV-110253, STIG-Legacy|V-101149, Vuln-ID|V-220641

Plugin: Cisco

Control ID: 5a815724b155eaa7946c586e62a7c36b89748cd4b6cac7b4957c0e70c0389d3d