CISC-L2-000160 - The Cisco switch must have Storm Control configured on all host-facing switchports.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A traffic storm occurs when packets flood a LAN, creating excessive traffic and degrading network performance. Traffic storm control prevents network disruption by suppressing ingress traffic when the number of packets reaches a configured threshold levels. Traffic storm control monitors ingress traffic levels on a port and drops traffic when the number of packets reaches the configured threshold level during any one-second interval.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure storm control for each host-facing interface as shown in the example below:

SW1(config)#int range e0/2 - 8
SW1(config-if-range)# storm-control unicast level 50
SW1(config-if-range)# storm-control broadcast level 40

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_NX-OS_Switch_Y21M10_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6, CAT|III, CCI|CCI-000366, Rule-ID|SV-110349r1_rule, STIG-ID|CISC-L2-000160, Vuln-ID|V-101245

Plugin: Cisco

Control ID: 53b696f76823eb06feb0f60173ed2f515ebf589bd03025f2554866144ff30dc0