UCF STIG Viewer Logo

Access switchports must not be assigned to the native VLAN.


Overview

Finding ID Version Rule ID IA Controls Severity
V-3984 NET-VLAN-009 SV-3984r2_rule Medium
Description
Double encapsulation can be initiated by an attacker who has access to a switch port belonging to the native VLAN of the trunk port. Knowing the victim's MAC address and with the victim attached to a different switch belonging to the same trunk group, thereby requiring the trunk link and frame tagging, the malicious user can begin the attack by sending frames with two sets of tags. The outer tag that will have the attacker's VLAN ID (probably the well-known and omnipresent VLAN 1) is stripped off by the switch, and the inner tag that will have the victim's VLAN ID is used by the switch as the next hop and sent out the trunk port.
STIG Date
Layer 2 Switch Security Technical Implementation Guide - Cisco 2019-01-09

Details

Check Text ( C-4034r2_chk )
Review the switch configurations and examine all access ports. Verify that they do not belong to the native VLAN.

If any access switch ports are assigned to the native VLAN, it is a finding.
Fix Text (F-3917r2_fix)
To insure the integrity of the trunk link and prevent unauthorized access, the native VLAN of the trunk port should be changed from the default VLAN 1 to its own unique VLAN. Access switchports must never be assigned to the native VLAN.