UCF STIG Viewer Logo

The Cisco switch must have all user-facing or untrusted ports configured as access switch ports.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220645 CISC-L2-000250 SV-220645r539671_rule Medium
Description
Double encapsulation can be initiated by an attacker who has access to a switch port belonging to the native VLAN of the trunk port. Knowing the victim's MAC address and with the victim attached to a different switch belonging to the same trunk group, thereby requiring the trunk link and frame tagging, the malicious user can begin the attack by sending frames with two sets of tags. The outer tag that will have the attacker's VLAN ID (probably the well-known and omnipresent default VLAN) is stripped off by the switch, and the inner tag that will have the victim's VLAN ID is used by the switch as the next hop and sent out the trunk port.
STIG Date
Cisco IOS Switch L2S Security Technical Implementation Guide 2021-06-02

Details

Check Text ( C-22360r507981_chk )
Review the switch configurations and examine all user-facing or untrusted switchports. The example below depicts both access and trunk ports:

interface GigabitEthernet0/1
switchport trunk encapsulation dot1q
switchport mode trunk
negotiation auto
!
interface GigabitEthernet0/2
switchport access vlan 11
negotiation auto
!
interface GigabitEthernet0/3
switchport access vlan 12
negotiation auto

If any of the user-facing switch ports are configured as a trunk, this is a finding.
Fix Text (F-22349r507982_fix)
Disable trunking on all user-facing or untrusted switch ports:

SW1(config)#int g0/6
SW1(config-if)#switchport mode access
SW1(config-if)#end