NET-VLAN-009 - Access switchports are assigned to the native VLAN

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The IAO/NSO will ensure access switchports are not assigned to the native VLAN.

Double encapsulation can be initiated by an attacker who has access to a switch port belonging to the native VLAN of the trunk port. Knowing the victim's MAC address and with the victim attached to a different switch belonging to the same trunk group, thereby requiring the trunk link and frame tagging, the malicious user can begin the attack by sending frames with two sets of tags. The outer tag that will have the attacker's VLAN ID (probably the well known and omnipresent VLAN1) is stripped off by the switch, and the inner tag that will have the victim's VLAN ID is used by the switch as the next hop and sent out the trunk port.

NOTE: This check is derived from the L3 switch guidance, if the scan target is a router the check can be ignored.
NOTE: This check requires manual verification that all access ports are not assigned to a native VLAN.
NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

To insure the integrity of the trunk link and prevent unauthorized access, the native VLAN of the trunk port should be changed from the default VLAN1 to its own unique VLAN. Access switchports must never be assigned to the native VLAN.

See Also

https://iasecontent.disa.mil/stigs/zip/U_Network_Infrastructure_Router_L3_Switch_V8R29_STIG.zip

Item Details

References: CAT|II, Rule-ID|SV-3984r2_rule, STIG-ID|NET-VLAN-009, Vuln-ID|V-3984

Plugin: Cisco

Control ID: 92f1022b489b3f67fca233456638b16db5c7a714e6357088cb445b396433f871