CISC-RT-000060 - The Cisco switch must be configured to have all inactive layer 3 interfaces disabled.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

An inactive interface is rarely monitored or controlled and may expose a network to an undetected attack on that interface. Unauthorized personnel with access to the communication facility could gain access to a switch by connecting to a configured interface that is not in use.

If an interface is no longer used, the configuration must be deleted and the interface disabled. For sub-interfaces, delete sub-interfaces that are on inactive interfaces and delete sub-interfaces that are themselves inactive. If the sub-interface is no longer necessary for authorized communications, it must be deleted.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Disable all inactive interfaces as shown below:

SW1(config)# int e4/1 - 11
SW1(config-if-range)# shutdown
SW1(config-if-range)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_NX-OS_Switch_Y21M10_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-4, CAT|III, CCI|CCI-001414, Rule-ID|SV-221076r622190_rule, STIG-ID|CISC-RT-000060, STIG-Legacy|SV-110971, STIG-Legacy|V-101867, Vuln-ID|V-221076

Plugin: Cisco

Control ID: 1f8129566cbd06e7d6b53ff8e3d7b60a3568e1c69df0e76c4a545f53f7afb203