UCF STIG Viewer Logo

VLAN 1 must be pruned from all trunk and access ports that do not require it.


Overview

Finding ID Version Rule ID IA Controls Severity
V-3972 NET-VLAN-005 SV-3972r2_rule Low
Description
VLAN 1 is a special VLAN that tags and handles most of the control plane traffic such as Spanning-Tree Protocol (STP), Cisco Discovery Protocol (CDP), Dynamic Trunking Protocol (DTP), VLAN Trunking Protocol (VTP), and Port Aggregation Protocol (PAgP) all VLAN 1 tagged traffic. VLAN 1 is enabled on all trunks and ports by default. With larger campus networks, care needs to be taken about the diameter of the VLAN 1 STP domain; instability in one part of the network could affect VLAN 1, thereby influencing control-plane stability and therefore STP stability for all other VLANs.
STIG Date
Layer 2 Switch Security Technical Implementation Guide 2017-12-07

Details

Check Text ( C-4030r3_chk )
Review the device configuration to determine if VLAN 1 is pruned from all trunk and access switch ports.

If VLAN 1 is not pruned from trunk or access switch ports where it's not required, this is a finding.
Fix Text (F-3905r2_fix)
Best practice for VLAN-based networks is to prune unnecessary ports from gaining access to VLAN 1 and insure that it does not traverse trunks not requiring VLAN 1 traffic.