Port trunking must be disabled on all access ports (do not configure trunk on, desirable, non-negotiate, or auto--only off).

From Perimeter L3 Switch Security Technical Implementation Guide

Part of Ensure trunking is disabled on all access ports.

SV-5623r2_rule Port trunking must be disabled on all access ports (do not configure trunk on, desirable, non-negotiate, or auto--only off).

Vulnerability discussion

Double encapsulation can be initiated by an attacker who has access to a switch port belonging to the native VLAN of the trunk port. Knowing the victims MAC address and with the victim attached to a different switch belonging to the same trunk group, thereby requiring the trunk link and frame tagging, the malicious user can begin the attack by sending frames with two sets of tags. The outer tag that will have the attackers VLAN ID (probably the well-known and omnipresent VLAN 1) is stripped off by the switch, and the inner tag that will have the victims VLAN ID is used by the switch as the next hop and sent out the trunk port.

Check content

Review the device configuration to determine if trunking has been disabled on access ports. If trunking is enabled on any access port, this is a finding.

Fix text

Disable trunking on all access ports.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer