NET-VLAN-007 - Ensure trunking is disabled on all access ports.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The IAO/NSO will ensure trunking is disabled on all access ports (do not configure trunk on, desirable, non-negotiate, or auto-only off).

Double encapsulation can be initiated by an attacker who has access to a switch port belonging to the native VLAN of the trunk port. Knowing the victims MAC address and with the victim attached to a different switch belonging to the same trunk group, thereby requiring the trunk link and frame tagging, the malicious user can begin the attack by sending frames with two sets of tags. The outer tag that will have the attackers VLAN ID (probably the well known and omnipresent VLAN1) is stripped off by the switch, and the inner tag that will have the victims VLAN ID is used by the switch as the next hop and sent out the trunk port.

NOTE: This check is derived from the L3 switch guidance, if the scan target is a router the check can be ignored.
NOTE: This check requires manual verification that trunking is disabled on all access ports.
NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Disable trunking on all access ports.

See Also

https://iasecontent.disa.mil/stigs/zip/U_Network_Infrastructure_Router_L3_Switch_V8R29_STIG.zip

Item Details

References: CAT|II, Rule-ID|SV-5623r2_rule, STIG-ID|NET-VLAN-007, Vuln-ID|V-5623

Plugin: Cisco

Control ID: 40fb283af634f06e06c7e057acd8c87622e26829b4e81e697033a9518da4f769