UCF STIG Viewer Logo

The IAO/NSO will ensure VLAN1 is pruned from all trunk and access ports that do not require it.


Overview

Finding ID Version Rule ID IA Controls Severity
V-3972 NET-VLAN-005 SV-3972r1_rule ECSC-1 Low
Description
VLAN 1 is a special VLAN that tags and handles most of the control plane traffic such as Spanning-Tree Protocol (STP), Cisco Discovery Protocol (CDP), Dynamic Trunking Protocol (DTP), VLAN Trunking Protocol (VTP), and Port Aggregation Protocol (PAgP)all VLAN 1 tagged traffic. VLAN 1 is enabled on all trunks and ports by default. With larger campus networks, care needs to be taken about the diameter of the VLAN 1 STP domain; instability in one part of the network could affect VLAN 1, thereby influencing control-plane stability and therefore STP stability for all other VLANs.
STIG Date
Infrastructure L3 Switch Secure Technical Implementation Guide - Cisco 2013-10-08

Details

Check Text ( C-4030r1_chk )
Review the switch configurations and note any ports assigned to VLAN 1. A show vlan command can also be used to verify what ports are assigned to VLAN 1.
Fix Text (F-3905r1_fix)
Best practice for VLAN-based networks is to prune unnecessary ports from gaining access to VLAN1 and insure that it does not traverse trunks not requiring VLAN1 traffic.