UCF STIG Viewer Logo

The layer 2 switch must not have the default VLAN assigned to any host-facing switch ports.


Overview

Finding ID Version Rule ID IA Controls Severity
V-206667 SRG-NET-000512-L2S-000008 SV-206667r385561_rule Medium
Description
In a VLAN-based network, switches use the default VLAN (i.e., VLAN 1) for in-band management and to communicate with other networking devices using Spanning-Tree Protocol (STP), Dynamic Trunking Protocol (DTP), VLAN Trunking Protocol (VTP), and Port Aggregation Protocol (PAgP)—all untagged traffic. As a consequence, the default VLAN may unwisely span the entire network if not appropriately pruned. If its scope is large enough, the risk of compromise can increase significantly.
STIG Date
Layer 2 Switch Security Requirements Guide 2021-05-17

Details

Check Text ( C-6925r298431_chk )
Review the switch configurations and verify that no access switch ports have been assigned membership to the default VLAN (i.e., VLAN 1). A good method of ensuring there is not membership to the default VLAN is to have it disabled (i.e., shutdown) on the switch. This technique does not prevent switch control plane protocols such as CDP, DTP, VTP, and PAgP from using the default VLAN.

If there are access switch ports assigned to the default VLAN, this is a finding.
Fix Text (F-6925r298432_fix)
Remove the assignment of the default VLAN from all access switch ports.