CISC-RT-000060 - The Cisco switch must be configured to have all inactive Layer 3 interfaces disabled.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

An inactive interface is rarely monitored or controlled and may expose a network to an undetected attack on that interface. Unauthorized personnel with access to the communication facility could gain access to a switch by connecting to a configured interface that is not in use.

If an interface is no longer used, the configuration must be deleted and the interface disabled. For sub-interfaces, delete sub-interfaces that are on inactive interfaces and delete sub-interfaces that are inactive. If the sub-interface is no longer necessary for authorized communications, it must be deleted.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Disable all inactive interfaces as shown below:

SW1(config)#interface GigabitEthernet3
SW1(config-if)#shutdown
SW1(config)#interface GigabitEthernet4
SW1(config-if)#shutdown

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Switch_Y22M07_STIG.zip

Item Details

References: CAT|III, CCI|CCI-001414, Rule-ID|SV-220424r622190_rule, STIG-ID|CISC-RT-000060, STIG-Legacy|SV-110695, STIG-Legacy|V-101591, Vuln-ID|V-220424

Plugin: Cisco

Control ID: 03b70677df37cfa03fba93cb8da25542b2a5a3acea1e76dc0aa9ed942ec793d0