UCF STIG Viewer Logo

The native VLAN must be assigned to a VLAN ID other than the default VLAN for all 802.1q trunk links.


Overview

Finding ID Version Rule ID IA Controls Severity
V-5622 NET-VLAN-008 SV-5622r2_rule Medium
Description
VLAN hopping can be initiated by an attacker who has access to a switch port belonging to the same VLAN as the native VLAN of the trunk link connecting to another switch in which the victim is connected to. If the attacker knows the victim's MAC address, it can forge a frame with two 802.1q tags and a layer 2 header with the destination address of the victim. Since the frame will ingress the switch from a port belonging to its native VLAN, the trunk port connecting to victim's switch will simply remove the outer tag because native VLAN traffic is to be untagged. The switch will forward the frame unto the trunk link unaware of the inner tag with a VLAN ID for which the victim's switchport is a member of.
STIG Date
Infrastructure L3 Switch Security Technical Implementation Guide 2019-01-09

Details

Check Text ( C-3770r3_chk )
Review the device configuration and examine all trunk links. Verify the native VLAN has been configured to a VLAN other than the default VLAN 1.

If the native VLAN has been configured to VLAN 1, this is a finding.
Fix Text (F-5533r2_fix)
To ensure the integrity of the trunk link and prevent unauthorized access, the native VLAN of the trunk port should be changed from the default VLAN 1 to its own unique VLAN. The native VLAN must be the same on both ends of the trunk link; otherwise traffic could accidently leak between broadcast domains.