UCF STIG Viewer Logo

Port trunking must be disabled on all access ports (do not configure trunk on, desirable, non-negotiate, or auto--only off).


Overview

Finding ID Version Rule ID IA Controls Severity
V-5623 NET-VLAN-007 SV-5623r2_rule Medium
Description
Double encapsulation can be initiated by an attacker who has access to a switch port belonging to the native VLAN of the trunk port. Knowing the victims MAC address and with the victim attached to a different switch belonging to the same trunk group, thereby requiring the trunk link and frame tagging, the malicious user can begin the attack by sending frames with two sets of tags. The outer tag that will have the attackers VLAN ID (probably the well-known and omnipresent VLAN 1) is stripped off by the switch, and the inner tag that will have the victims VLAN ID is used by the switch as the next hop and sent out the trunk port.
STIG Date
Infrastructure L3 Switch Secure Technical Implementation Guide - Cisco 2018-11-27

Details

Check Text ( C-58983r1_chk )
Review the device configuration to determine if trunking has been disabled on access ports.

If trunking is enabled on any access port, this is a finding.
Fix Text (F-5534r1_fix)
Disable trunking on all access ports.