UCF STIG Viewer Logo

The Cisco switch must not have any switchports assigned to the native VLAN.


Overview

Finding ID Version Rule ID IA Controls Severity
V-101263 CISC-L2-000270 SV-110367r1_rule Low
Description
Double encapsulation can be initiated by an attacker who has access to a switch port belonging to the native VLAN of the trunk port. Knowing the victim’s MAC address and with the victim attached to a different switch belonging to the same trunk group, thereby requiring the trunk link and frame tagging, the malicious user can begin the attack by sending frames with two sets of tags. The outer tag that will have the attacker’s VLAN ID (probably the well-known and omnipresent default VLAN) is stripped off by the switch, and the inner tag that will have the victim’s VLAN ID is used by the switch as the next hop and sent out the trunk port.
STIG Date
Cisco NX-OS Switch L2S Security Technical Implementation Guide 2020-05-07

Details

Check Text ( C-100143r1_chk )
Review the switch configurations and examine all access switch ports. Verify that they do not belong to the native VLAN as shown in the example below:

interface Ethernet0/1
switchport
switchport mode trunk
switchport trunk native vlan 44

interface Ethernet0/2
switchport
switchport access vlan 11

interface Ethernet0/3
switchport
switchport access vlan 12

If any access switch ports have been assigned to the same VLAN ID as the native VLAN, this is a finding.
Fix Text (F-106967r1_fix)
Configure all access switch ports to a VLAN other than the native VLAN.