UCF STIG Viewer Logo

The IAO/NSO will ensure the network access control policy contains all non-authenticated network access requests in an Unauthorized VLAN with limited access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-18558 NET-NAC-004 SV-20102r1_rule Medium
Description
Devices having an IP address that do not pass authentication can be used to attack compliant devices if they share vlans. When devices proceed into the NAC AAA (radius) functions they must originate in the Unauthorized VLAN by default. If the device fails authentication it should be denied IP capability and movement to other dynamic VLANs used in the NAC process flow or moved to a VLAN that has limited capability such as a Guest VLAN with internet access, but without access to production assets.
STIG Date
Network Devices Security Technical Implementation Guide 2018-11-27

Details

Check Text ( C-21584r1_chk )
Review the AAA server configuration. If the SA has created a dynamic Unauthorized VLAN, definitions should not have a IP pool assignment. Ensure the Unauthorized VLAN is configured without IP or a Guest VLAN is defined with limited access.
Fix Text (F-19173r1_fix)
Implement a NAC solution where the device remains without IP assignment if authentication fails or create a dynamic Unauthorized VLAN / Guest VLAN with limited access in AAA server. If a Guest VLAN is built, it should not have access to production data.