CISC-L2-000270 - The Cisco switch must not have any switchports assigned to the native VLAN.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Double encapsulation can be initiated by an attacker who has access to a switch port belonging to the native VLAN of the trunk port. Knowing the victim's MAC address and with the victim attached to a different switch belonging to the same trunk group, thereby requiring the trunk link and frame tagging, the malicious user can begin the attack by sending frames with two sets of tags. The outer tag that will have the attacker's VLAN ID (probably the well-known and omnipresent default VLAN) is stripped off by the switch, and the inner tag that will have the victim's VLAN ID is used by the switch as the next hop and sent out the trunk port.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure all access switch ports to a VLAN other than the native VLAN.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_XE_Switch_Y22M07_STIG.zip

Item Details

References: CAT|III, CCI|CCI-000366, Rule-ID|SV-220673r539671_rule, STIG-ID|CISC-L2-000270, STIG-Legacy|SV-110321, STIG-Legacy|V-101217, Vuln-ID|V-220673

Plugin: Cisco

Control ID: 7920fad23a3b97393841912ae03b0b2c308616405b91f5819797b52689556e9c