UCF STIG Viewer Logo

The Cisco switch must not have any switchports assigned to the native VLAN.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220673 CISC-L2-000270 SV-220673r539671_rule Low
Description
Double encapsulation can be initiated by an attacker who has access to a switch port belonging to the native VLAN of the trunk port. Knowing the victim’s MAC address and with the victim attached to a different switch belonging to the same trunk group, thereby requiring the trunk link and frame tagging, the malicious user can begin the attack by sending frames with two sets of tags. The outer tag that will have the attacker’s VLAN ID (probably the well-known and omnipresent default VLAN) is stripped off by the switch, and the inner tag that will have the victim’s VLAN ID is used by the switch as the next hop and sent out the trunk port.
STIG Date
Cisco IOS XE Switch L2S Security Technical Implementation Guide 2021-09-09

Details

Check Text ( C-22388r507567_chk )
Review the switch configurations and examine all access switch ports. Verify that they do not belong to the native VLAN as shown in the example below:

interface GigabitEthernet0/1
switchport trunk encapsulation dot1q
switchport trunk native vlan 44
switchport mode trunk
negotiation auto
!
interface GigabitEthernet0/2
switchport access vlan 11
negotiation auto
!
interface GigabitEthernet0/3
switchport access vlan 12
negotiation auto
!

If any access switch ports have been assigned to the same VLAN ID as the native VLAN, this is a finding.
Fix Text (F-22377r507568_fix)
Configure all access switch ports to a VLAN other than the native VLAN.