CISC-L2-000210 - The Cisco switch must have all disabled switch ports assigned to an unused VLAN.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

It is possible that a disabled port that is assigned to a user or management VLAN becomes enabled by accident or by an attacker and as a result gains access to that VLAN as a member.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Assign all switch ports not in use to an inactive VLAN.

Step 1: Assign the disabled interfaces to an inactive VLAN.

SW1(config)# int e1/81-128
SW1(config-if-range)# switchport access vlan 999
SW1(config-if-range)# end

Step 2: Configure trunk links to not allow traffic from the inactive VLAN.

SW1(config-if)# switchport trunk allowed vlan except 999
SW1(config-if)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_NX-OS_Switch_Y23M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, Rule-ID|SV-220690r539671_rule, STIG-ID|CISC-L2-000210, STIG-Legacy|SV-110355, STIG-Legacy|V-101251, Vuln-ID|V-220690

Plugin: Cisco

Control ID: 54722fec062e5bc84eaca696d90682b994e4b227faef7aeb35513fe567c1e5a3