The IAO/NSO will ensure the network access control policy contains all non-authenticated network access requests in an Unauthorized VLAN with limited access.

From Network Devices Security Technical Implementation Guide

Part of Unauthorized dynamic VLAN does not limit access

SV-20102r1_rule The IAO/NSO will ensure the network access control policy contains all non-authenticated network access requests in an Unauthorized VLAN with limited access.

Vulnerability discussion

Devices having an IP address that do not pass authentication can be used to attack compliant devices if they share vlans. When devices proceed into the NAC AAA (radius) functions they must originate in the Unauthorized VLAN by default. If the device fails authentication it should be denied IP capability and movement to other dynamic VLANs used in the NAC process flow or moved to a VLAN that has limited capability such as a Guest VLAN with internet access, but without access to production assets.

Check content

Review the AAA server configuration. If the SA has created a dynamic Unauthorized VLAN, definitions should not have a IP pool assignment. Ensure the Unauthorized VLAN is configured without IP or a Guest VLAN is defined with limited access.

Fix text

Implement a NAC solution where the device remains without IP assignment if authentication fails or create a dynamic Unauthorized VLAN / Guest VLAN with limited access in AAA server. If a Guest VLAN is built, it should not have access to production data.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer