CISC-L2-000210 - The Cisco switch must have all disabled switch ports assigned to an unused VLAN.

Information

It is possible that a disabled port that is assigned to a user or management VLAN becomes enabled by accident or by an attacker and as a result gains access to that VLAN as a member.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Assign all switch ports not in use to an inactive VLAN.

Step 1: Assign the disabled interfaces to an inactive VLAN.

SW1(config)# int e1/81-128
SW1(config-if-range)# switchport access vlan 999
SW1(config-if-range)# end

Step 2: Configure trunk links to not allow traffic from the inactive VLAN.

SW1(config-if)# switchport trunk allowed vlan except 999
SW1(config-if)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_NX-OS_Switch_Y24M07_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-7, CAT|II, CCI|CCI-004891, Rule-ID|SV-220690r991946_rule, STIG-ID|CISC-L2-000210, STIG-Legacy|SV-110355, STIG-Legacy|V-101251, Vuln-ID|V-220690

Plugin: Cisco

Control ID: b91c4cfe6b05a7ff9ca3d395e1242d0316247cab8c8d92a941ab854b516baf20