UCF STIG Viewer Logo

The HP FlexFabric Switch must not have any access switch ports assigned to the native VLAN.


Overview

Finding ID Version Rule ID IA Controls Severity
V-66097 HFFS-L2-000030 SV-80587r1_rule Medium
Description
Double encapsulation can be initiated by an attacker who has access to a switch port belonging to the native VLAN of the trunk port. Knowing the victim’s MAC address and with the victim attached to a different switch belonging to the same trunk group, thereby requiring the trunk link and frame tagging, the malicious user can begin the attack by sending frames with two sets of tags. The outer tag that will have the attacker’s VLAN ID (probably the well-known and omnipresent default VLAN) is stripped off by the switch, and the inner tag that will have the victim’s VLAN ID is used by the switch as the next hop and sent out the trunk port.
STIG Date
HP FlexFabric Switch L2S Security Technical Implementation Guide 2020-06-03

Details

Check Text ( C-66743r1_chk )
Verify all access switch ports are not part of the native VLAN (VLAN 1).

If any access switch port is assigned to the native VLAN (VLAN 1), this is a finding.

display interface GigabitEthernet brief

Brief information on interface(s) under bridge mode:
Link: ADM - administratively down; Stby - standby
Speed or Duplex: (a)/A - auto; H - half; F - full
Type: A - access; T - trunk; H - hybrid
Interface Link Speed Duplex Type PVID Description
GE1/0/1 UP 1G(a) F(a) A 1
GE1/0/2 UP 1G(a) F(a) A 100
GE1/0/3 UP 10M(a) F(a) A 100
XGE1/0/1 UP 10G(a) F(a) A 200
XGE1/0/2 UP 10G(a) F(a) A 200

If any access switch port are configured for the native vlan. This is a finding.
Fix Text (F-72173r1_fix)
Remove the native vlan of the trunk ports.

[HP-GigabitEthernet1/0/1] undo port trunk permit vlan 1