NET-VLAN-007 - Ensure trunking is disabled on all access ports.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Port trunking must be disabled on all access ports (do not configure trunk on, desirable, non-negotiate, or auto--only off).

Double encapsulation can be initiated by an attacker who has access to a switch port belonging to the native VLAN of the trunk port. Knowing the victims MAC address and with the victim attached to a different switch belonging to the same trunk group, thereby requiring the trunk link and frame tagging, the malicious user can begin the attack by sending frames with two sets of tags. The outer tag that will have the attackers VLAN ID (probably the well-known and omnipresent VLAN 1) is stripped off by the switch, and the inner tag that will have the victims VLAN ID is used by the switch as the next hop and sent out the trunk port.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Review the device configuration to determine if trunking has been disabled on access ports. If trunking is enabled on any access port, this is a finding.

Solution

Disable trunking on all access ports.

See Also

https://iasecontent.disa.mil/stigs/zip/U_Network_L2_Switch_V8R27_STIG.zip

Item Details

References: CAT|II, Rule-ID|SV-5623r2_rule, STIG-ID|NET-VLAN-007, Vuln-ID|V-5623

Plugin: Cisco

Control ID: ba1785d6f0977a9c152d646bd85c7f0f60937f58187dea0cc433c27681032900