Layer 2 Switch Security Requirements Guide

  • Version/Release: V2R1
  • Published: 2021-05-17
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Requirements Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The layer 2 switch must be configured to disable non-essential capabilities.
CM-7 - Medium - CCI-000381 - V-206646 - SV-206646r382903_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
SRG-NET-000131-L2S-000014
Vuln IDs
  • V-206646
  • V-62065
Rule IDs
  • SV-206646r382903_rule
  • SV-76555
A compromised switch introduces risk to the entire network infrastructure as well as data resources that are accessible via the network. The perimeter defense has no oversight or control of attacks by malicious users within the network. Preventing network breaches from within is dependent on implementing a comprehensive defense-in-depth strategy, including securing each device connected to the network. This is accomplished by following and implementing all security guidance applicable for each node type. A fundamental step in securing each switch is to enable only the capabilities required for operation.
Checks: C-6904r298368_chk

Review the switch configuration to determine if services or functions not required for operation, or not related to switch functionality, are enabled. If unnecessary services and functions are enabled on the switch, this is a finding.

Fix: F-6904r298369_fix

Remove unneeded services and functions from the switch. Removal is recommended since the service or function may be inadvertently enabled otherwise. However, if removal is not possible, disable the service or function.

c
The layer 2 switch must uniquely identify all network-connected endpoint devices before establishing any connection.
IA-3 - High - CCI-000778 - V-206647 - SV-206647r385501_rule
RMF Control
IA-3
Severity
High
CCI
CCI-000778
Version
SRG-NET-000148-L2S-000015
Vuln IDs
  • V-206647
  • V-62155
Rule IDs
  • SV-206647r385501_rule
  • SV-95193
Controlling LAN access via 802.1x authentication can assist in preventing a malicious user from connecting an unauthorized PC to a switch port to inject or receive data from the network without detection.
Checks: C-6905r298371_chk

Verify if the switch configuration has 802.1x authentication implemented for all access switch ports connecting to LAN outlets (i.e., RJ-45 wall plates) or devices not located in the telecom room, wiring closets, or equipment rooms. MAC Authentication Bypass (MAB) must be configured on those switch ports connected to devices that do not support an 802.1x supplicant. If 802.1x authentication or MAB is not configured on all access switch ports connecting to LAN outlets or devices not located in the telecom room, wiring closets, or equipment rooms, this is a finding.

Fix: F-6905r298372_fix

Configure 802.1 x authentications on all host-facing access switch ports. To authenticate those devices that do not support 802.1x, MAC Authentication Bypass must be configured.

b
The layer 2 switch must authenticate all VLAN Trunk Protocol (VTP) messages with a hash function using the most secured cryptographic algorithm available.
IA-7 - Medium - CCI-000803 - V-206648 - SV-206648r385516_rule
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
SRG-NET-000168-L2S-000019
Vuln IDs
  • V-206648
  • V-62161
Rule IDs
  • SV-206648r385516_rule
  • SV-76651
VLAN Trunk Protocol (VTP) provides central management of VLAN domains, thus reducing administration in a switched network. When configuring a new VLAN on a VTP server, the VLAN is distributed through all switches in the domain. This reduces the need to configure the same VLAN everywhere. VTP pruning preserves bandwidth by preventing VLAN traffic (unknown MAC, broadcast, multicast) from being sent down trunk links when not needed, that is, there are no access switch ports in neighboring switches belonging to such VLANs. An attack can force a digest change for the VTP domain enabling a rogue device to become the VTP server, which could allow unauthorized access to previously blocked VLANs or allow the addition of unauthorized switches into the domain. Authenticating VTP messages with a cryptographic hash function can reduce the risk of the VTP domain's being compromised.
Checks: C-6906r298374_chk

Review the switch configuration to verify if VTP is enabled. If VTP is enabled, verify that authentication has been configured. If VTP has been configured on the switch and is not authenticating VTP messages with a hash function using the most secured cryptographic algorithm available, this is a finding.

Fix: F-6906r298375_fix

Configure the switch to authenticate all VLAN Trunk Protocol (VTP) messages with a hash function using the most secured cryptographic algorithm available.

b
The layer 2 switch must manage excess bandwidth to limit the effects of packet flooding types of denial of service (DoS) attacks.
SC-5 - Medium - CCI-001095 - V-206649 - SV-206649r385534_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
SRG-NET-000193-L2S-000020
Vuln IDs
  • V-206649
  • V-62163
Rule IDs
  • SV-206649r385534_rule
  • SV-76653
Denial of service is a condition when a resource is not available for legitimate users. Packet flooding DDoS attacks are referred to as volumetric attacks and have the objective of overloading a network or circuit to deny or seriously degrade performance, which denies access to the services that normally traverse the network or circuit. Volumetric attacks have become relatively easy to launch by using readily available tools such as Low Orbit Ion Cannon or by using botnets. Measures to mitigate the effects of a successful volumetric attack must be taken to ensure that sufficient capacity is available for mission-critical traffic. Managing capacity may include, for example, establishing selected network usage priorities or quotas and enforcing them using rate limiting, Quality of Service (QoS), or other resource reservation control methods. These measures may also mitigate the effects of sudden decreases in network capacity that are the result of accidental or intentional physical damage to telecommunications facilities (such as cable cuts or weather-related outages).
Checks: C-6907r298377_chk

Review the switch configuration to verify that QoS has been enabled to ensure that sufficient capacity is available for mission-critical traffic such as voice and enforce the traffic priorities specified by the Combatant Commanders/Services/Agencies. If the switch is not configured to implement a QoS policy, this is a finding.

Fix: F-6907r298378_fix

Implement a QoS policy for traffic prioritization and bandwidth reservation. This policy must enforce the traffic priorities specified by the Combatant Commanders/Services/Agencies.

b
The layer 2 switch must be configured to fail securely in the event of an operational failure.
SC-7 - Medium - CCI-001126 - V-206650 - SV-206650r383119_rule
RMF Control
SC-7
Severity
Medium
CCI
CCI-001126
Version
SRG-NET-000235-L2S-000031
Vuln IDs
  • V-206650
  • V-62165
Rule IDs
  • SV-206650r383119_rule
  • SV-76655
If the switch fails in an unsecure manner (open), unauthorized traffic originating externally to the enclave may enter or the device may permit unauthorized information release. Fail secure is a condition achieved by employing information system mechanisms to ensure, in the event of an operational failure of the switch, that it does not enter into an unsecure state where intended security properties no longer hold. If the device fails, it must not fail in a manner that will allow unauthorized access. If the switch fails for any reason, it must stop forwarding traffic altogether or maintain the configured security policies. If the device stops forwarding traffic, maintaining network availability would be achieved through device redundancy. An example is a firewall that blocks all traffic rather than allowing all traffic when a firewall component fails (e.g., fail closed and do not forward traffic). This prevents an attacker from forcing a failure of the system in order to obtain access. Abort refers to stopping a program or function before it has finished naturally. The term abort refers to both requested and unexpected terminations.
Checks: C-6908r298380_chk

Review the vendor documentation to determine if the layer 2 switch will fail to a secure state in the event that the system initialization fails, shutdown fails, or abort fails. If the layer 2 switch does not fail to a secure state in the event that the system initialization fails, shutdown fails, or abort fails, this is a finding.

Fix: F-6908r298381_fix

Configure the layer 2 switch to fail to a secure state upon failure of initialization, shutdown, or abort actions.

b
The layer 2 switch must provide the capability for authorized users to select a user session to capture.
AU-14 - Medium - CCI-001919 - V-206651 - SV-206651r383362_rule
RMF Control
AU-14
Severity
Medium
CCI
CCI-001919
Version
SRG-NET-000331-L2S-000001
Vuln IDs
  • V-206651
  • V-62167
Rule IDs
  • SV-206651r383362_rule
  • SV-76657
Without the capability to select a user session to capture/record or view/hear, investigations into suspicious or harmful events would be hampered by the volume of information captured. The volume of information captured may also adversely impact the operation for the network. Session audits may include port mirroring, tracking websites visited, and recording information and/or file transfers.
Checks: C-6909r298383_chk

Verify that the switch is capable of capturing ingress and egress packets from any designated switch port for the purpose of monitoring a specific user session. If the switch is not capable of capturing ingress and egress packets from a designated switch port, this is a finding.

Fix: F-6909r298384_fix

Enable the feature or configure the switch so that it is capable of capturing ingress and egress packets from any designated switch port for the purpose of monitoring a specific user session.

b
The layer 2 switch must provide the capability for authorized users to remotely view, in real time, all content related to an established user session from a component separate from the layer 2 switch.
AU-14 - Medium - CCI-001920 - V-206652 - SV-206652r383365_rule
RMF Control
AU-14
Severity
Medium
CCI
CCI-001920
Version
SRG-NET-000332-L2S-000002
Vuln IDs
  • V-206652
  • V-62169
Rule IDs
  • SV-206652r383365_rule
  • SV-76659
Without the capability to remotely view/hear all content related to a user session, investigations into suspicious user activity would be hampered. Real-time monitoring allows authorized personnel to take action before additional damage is done. The ability to observe user sessions as they are happening allows for interceding in ongoing events that after-the-fact review of captured content would not allow.
Checks: C-6910r298386_chk

Verify that the switch is capable of capturing ingress and egress packets from any designated switch port for the purpose of remotely monitoring a specific user session. If the switch is not capable of capturing ingress and egress packets from a designated switch port for the purpose of remotely monitoring a specific user session, this is a finding.

Fix: F-6910r298387_fix

Enable the feature or configure the switch so that it is capable of capturing ingress and egress packets from any designated switch port for the purpose of monitoring a specific user session.

b
The layer 2 switch must authenticate all network-connected endpoint devices before establishing any connection.
IA-3 - Medium - CCI-001958 - V-206653 - SV-206653r383458_rule
RMF Control
IA-3
Severity
Medium
CCI
CCI-001958
Version
SRG-NET-000343-L2S-000016
Vuln IDs
  • V-206653
  • V-62171
Rule IDs
  • SV-206653r383458_rule
  • SV-76661
Without authenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity. For distributed architectures (e.g., service-oriented architectures), the decisions regarding the validation of authentication claims may be made by services separate from the services acting on those decisions. In such situations, it is necessary to provide authentication decisions (as opposed to the actual authenticators) to the services that need to act on those decisions. This requirement applies to applications that connect either locally, remotely, or through a network to an endpoint device (including, but not limited to, workstations, printers, servers (outside a datacenter), VoIP Phones, and VTC CODECs). Gateways and SOA applications are examples of where this requirement would apply. Device authentication is a solution enabling an organization to manage devices. It is an additional layer of authentication ensuring only specific pre-authorized devices can access the system.
Checks: C-6911r298389_chk

Verify if the switch configuration has 802.1x authentication implemented for all access switch ports connecting to LAN outlets (i.e., RJ-45 wall plates) or devices not located in the telecom room, wiring closets, or equipment rooms. MAC Authentication Bypass (MAB) must be configured on those switch ports connected to devices that do not provide an 802.1x supplicant. If 802.1x authentication or MAB is not on configured on all access switch ports connecting to LAN outlets or devices not located in the telecom room, wiring closets, or equipment rooms, this is a finding.

Fix: F-6911r298390_fix

Configure 802.1 x authentications on all host-facing access switch ports. To authenticate those devices that do not support 802.1x, MAC Authentication Bypass must be configured.

a
The layer 2 switch must have Root Guard enabled on all switch ports connecting to access layer switches and hosts.
SC-5 - Low - CCI-002385 - V-206654 - SV-206654r383575_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-002385
Version
SRG-NET-000362-L2S-000021
Vuln IDs
  • V-206654
  • V-62173
Rule IDs
  • SV-206654r383575_rule
  • SV-76663
Spanning Tree Protocol (STP) does not provide any means for the network administrator to securely enforce the topology of the switched network. Any switch can be the root bridge in a network. However, a more optimal forwarding topology places the root bridge at a specific predetermined location. With the standard STP, any bridge in the network with a lower bridge ID takes the role of the root bridge. The administrator cannot enforce the position of the root bridge but can set the root bridge priority to 0 in an effort to secure the root bridge position. The root guard feature provides a way to enforce the root bridge placement in the network. If the bridge receives superior STP Bridge Protocol Data Units (BPDUs) on a root guard-enabled port, root guard moves this port to a root-inconsistent STP state and no traffic can be forwarded across this port while it is in this state. To enforce the position of the root bridge it is imperative that root guard is enabled on all ports where the root bridge should never appear.
Checks: C-6912r298392_chk

Review the switch topology as well as the switch configuration to verify that Root Guard is enabled on all switch ports connecting to access layer switches and hosts. If the switch has not enabled Root Guard on all switch ports connecting to access layer switches and hosts, this is a finding.

Fix: F-6912r298393_fix

Configure the switch to have Root Guard enabled on all switch ports connecting to access layer switches and hosts.

b
The layer 2 switch must have BPDU Guard enabled on all user-facing or untrusted access switch ports.
SC-5 - Medium - CCI-002385 - V-206655 - SV-206655r383575_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-L2S-000022
Vuln IDs
  • V-206655
  • V-62175
Rule IDs
  • SV-206655r383575_rule
  • SV-76665
If a rogue switch is introduced into the topology and transmits a Bridge Protocol Data Unit (BPDU) with a lower bridge priority than the existing root bridge, it will become the new root bridge and cause a topology change, rendering the network in a suboptimal state. The STP PortFast BPDU guard enhancement allows network designers to enforce the STP domain borders and keep the active topology predictable. The devices behind the ports that have STP PortFast enabled are not able to influence the STP topology. At the reception of BPDUs, the BPDU guard operation disables the port that has PortFast configured. The BPDU guard transitions the port into errdisable state and sends a log message.
Checks: C-6913r298395_chk

Review the switch configuration to verify that BPDU Guard is enabled on all user-facing or untrusted access switch ports. If the switch has not enabled BPDU Guard, this is a finding.

Fix: F-6913r298396_fix

Configure the switch to have BPDU Guard enabled on all user-facing or untrusted access switch ports.

b
The layer 2 switch must have STP Loop Guard enabled on all non-designated STP switch ports.
SC-5 - Medium - CCI-002385 - V-206656 - SV-206656r383575_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-L2S-000023
Vuln IDs
  • V-206656
  • V-62177
Rule IDs
  • SV-206656r383575_rule
  • SV-76667
The Spanning Tree Protocol (STP) loop guard feature provides additional protection against STP loops. An STP loop is created when an STP blocking port in a redundant topology erroneously transitions to the forwarding state. In its operation, STP relies on continuous reception and transmission of BPDUs based on the port role. The designated port transmits BPDUs, and the non-designated port receives BPDUs. When one of the ports in a physically redundant topology no longer receives BPDUs, the STP conceives that the topology is loop free. Eventually, the blocking port from the alternate or backup port becomes a designated port and moves to a forwarding state. This situation creates a loop. The loop guard feature makes additional checks. If BPDUs are not received on a non-designated port and loop guard is enabled, that port is moved into the STP loop-inconsistent blocking state.
Checks: C-6914r298398_chk

Review the switch configuration to verify that STP Loop Guard is enabled. If STP Loop Guard is not configured globally or on non-designated STP ports, this is a finding.

Fix: F-6914r298399_fix

Configure the switch to have STP Loop Guard enabled globally or at a minimum on all non-designated STP switch ports.

b
The layer 2 switch must have Unknown Unicast Flood Blocking (UUFB) enabled.
SC-5 - Medium - CCI-002385 - V-206657 - SV-206657r383575_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-L2S-000024
Vuln IDs
  • V-206657
  • V-62179
Rule IDs
  • SV-206657r383575_rule
  • SV-76669
Access layer switches use the Content Addressable Memory (CAM) table to direct traffic to specific ports based on the VLAN number and the destination MAC address of the frame. When a router has an Address Resolution Protocol (ARP) entry for a destination host and forwards it to the access layer switch and there is no entry corresponding to the frame's destination MAC address in the incoming VLAN, the frame will be sent to all forwarding ports within the respective VLAN, which causes flooding. Large amounts of flooded traffic can saturate low-bandwidth links, causing network performance issues or complete connectivity outage to the connected devices. Unknown unicast flooding has been a nagging problem in networks that have asymmetric routing and default timers. To mitigate the risk of a connectivity outage, the Unknown Unicast Flood Blocking (UUFB) feature must be implemented on all access layer switches. The UUFB feature will block unknown unicast traffic flooding and only permit egress traffic with MAC addresses that are known to exit on the port.
Checks: C-6915r298401_chk

Review the switch configuration to verify that UUFB is enabled on all access switch ports. If any access switch ports do not have UUFB enabled, this is a finding.

Fix: F-6915r298402_fix

Configure the switch to have Unknown Unicast Flood Blocking (UUFB) enabled.

b
The layer 2 switch must have DHCP snooping for all user VLANs to validate DHCP messages from untrusted sources.
SC-5 - Medium - CCI-002385 - V-206658 - SV-206658r383575_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-L2S-000025
Vuln IDs
  • V-206658
  • V-62181
Rule IDs
  • SV-206658r383575_rule
  • SV-76671
In an enterprise network, devices under administrative control are trusted sources. These devices include the switches, routers, and servers in the network. Host ports and unknown DHCP servers are considered untrusted sources. An unknown DHCP server on the network on an untrusted port is called a spurious DHCP server, any device (PC, Wireless Access Point) that is loaded with DHCP server enabled. The DHCP snooping feature determines whether traffic sources are trusted or untrusted. The potential exists for a spurious DHCP server to respond to DHCPDISCOVER messages before the real server has time to respond. DHCP snooping allows switches on the network to trust the port a DHCP server is connected to and not trust the other ports. The DHCP snooping feature validates DHCP messages received from untrusted sources and filters out invalid messages as well as rate-limits DHCP traffic from trusted and untrusted sources. DHCP snooping feature builds and maintains a binding database, which contains information about untrusted hosts with leased IP addresses, and it utilizes the database to validate subsequent requests from untrusted hosts. Other security features, such as IP Source Guard and Dynamic Address Resolution Protocol (ARP) Inspection (DAI), also use information stored in the DHCP snooping binding database. Hence, it is imperative that the DHCP snooping feature is enabled on all VLANs.
Checks: C-6916r298404_chk

Review the switch configuration and verify that DHCP snooping is enabled on all user VLANs. If the switch does not have DHCP snooping enabled for all user VLANs to validate DHCP messages from untrusted sources, this is a finding.

Fix: F-6916r298405_fix

Configure the switch to have DHCP snooping for all user VLANs to validate DHCP messages from untrusted sources.

b
The layer 2 switch must have IP Source Guard enabled on all user-facing or untrusted access switch ports.
SC-5 - Medium - CCI-002385 - V-206659 - SV-206659r383575_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-L2S-000026
Vuln IDs
  • V-206659
  • V-62183
Rule IDs
  • SV-206659r383575_rule
  • SV-76673
IP Source Guard provides source IP address filtering on a Layer 2 port to prevent a malicious host from impersonating a legitimate host by assuming the legitimate host's IP address. The feature uses dynamic DHCP snooping and static IP source binding to match IP addresses to hosts on untrusted Layer 2 access ports. Initially, all IP traffic on the protected port is blocked except for DHCP packets. After a client receives an IP address from the DHCP server, or after static IP source binding is configured by the administrator, all traffic with that IP source address is permitted from that client. Traffic from other hosts is denied. This filtering limits a host's ability to attack the network by claiming a neighbor host's IP address.
Checks: C-6917r298407_chk

Review the switch configuration to verify that IP Source Guard is enabled on all user-facing or untrusted access switch ports. If the switch does not have IP Source Guard enabled on all untrusted access switch ports, this is a finding.

Fix: F-6917r298408_fix

Configure the switch to have IP Source Guard enabled on all user-facing or untrusted access switch ports.

b
The layer 2 switch must have Dynamic Address Resolution Protocol (ARP) Inspection (DAI) enabled on all user VLANs.
SC-5 - Medium - CCI-002385 - V-206660 - SV-206660r383575_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-L2S-000027
Vuln IDs
  • V-206660
  • V-62185
Rule IDs
  • SV-206660r383575_rule
  • SV-76675
DAI intercepts Address Resolution Protocol (ARP) requests and verifies that each of these packets has a valid IP-to-MAC address binding before updating the local ARP cache and before forwarding the packet to the appropriate destination. Invalid ARP packets are dropped and logged. DAI determines the validity of an ARP packet based on valid IP-to-MAC address bindings stored in the DHCP snooping binding database. If the ARP packet is received on a trusted interface, the switch forwards the packet without any checks. On untrusted interfaces, the switch forwards the packet only if it is valid.
Checks: C-6918r298410_chk

Review the switch configuration to verify that Dynamic Address Resolution Protocol (ARP) Inspection (DAI) feature is enabled on all user VLANs. If DAI is not enabled on all user VLANs, this is a finding.

Fix: F-6918r298411_fix

Configure the switch to have Dynamic Address Resolution Protocol (ARP) Inspection (DAI) enabled on all user VLANs.

a
The layer 2 switch must have Storm Control configured on all host-facing switch ports.
CM-6 - Low - CCI-000366 - V-206661 - SV-206661r385561_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
SRG-NET-000512-L2S-000001
Vuln IDs
  • V-206661
  • V-95879
Rule IDs
  • SV-206661r385561_rule
  • SV-105017
A traffic storm occurs when packets flood a LAN, creating excessive traffic and degrading network performance. Traffic storm control prevents network disruption by suppressing ingress traffic when the number of packets reaches a configured threshold levels. Traffic storm control monitors ingress traffic levels on a port and drops traffic when the number of packets reaches the configured threshold level during any one-second interval.
Checks: C-6919r298413_chk

Review the switch configuration to verify that storm control is enabled on host-facing interfaces. If storm control is not enabled on all host-facing switch ports, this is a finding.

Fix: F-6919r298414_fix

Configure storm control on each host-facing switch ports.

a
The layer 2 switch must have IGMP or MLD Snooping configured on all VLANs
CM-6 - Low - CCI-000366 - V-206662 - SV-206662r385561_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
SRG-NET-000512-L2S-000002
Vuln IDs
  • V-206662
  • V-95881
Rule IDs
  • SV-206662r385561_rule
  • SV-105019
IGMP and MLD snooping provides a way to constrain multicast traffic at Layer 2. By monitoring the IGMP or MLD membership reports sent by hosts within a VLAN, the snooping application can set up Layer 2 multicast forwarding tables to deliver specific multicast traffic only to interfaces connected to hosts interested in receiving the traffic, thereby significantly reducing the volume of multicast traffic that would otherwise flood the VLAN.
Checks: C-6920r298416_chk

Review the switch configuration to verify that IGMP or MLD snooping has been configured for IPv4 and IPv6 multicast traffic respectively. If the switch is not configured to implement IGMP or MLD snooping for each VLAN, this is a finding.

Fix: F-6920r298417_fix

Configure IGMP or MLD snooping for IPv4 and IPv6 multicast traffic respectively for each VLAN.

b
The layer 2 switch must implement Rapid STP where VLANs span multiple switches with redundant links.
CM-6 - Medium - CCI-000366 - V-206663 - SV-206663r385561_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-NET-000512-L2S-000003
Vuln IDs
  • V-206663
  • V-62193
Rule IDs
  • SV-206663r385561_rule
  • SV-76683
Spanning Tree Protocol (STP) is implemented on bridges and switches to prevent layer 2 loops when a broadcast domain spans multiple bridges and switches and when redundant links are provisioned to provide high availability in case of link failures. Convergence time can be significantly reduced using Rapid STP (802.1w) instead of STP (802.1d), resulting in improved availability. Rapid STP should be deployed by implementing either Rapid Per-VLAN-Spanning-Tree (Rapid-PVST) or Multiple Spanning-Tree Protocol (MSTP), the latter scales much better when there are many VLANs.
Checks: C-6921r298419_chk

In cases where VLANs do not span multiple switches, it is a best practice to not implement STP. Avoiding the use of STP will provide the most deterministic and highly available network topology. If STP is required, then review the switch configuration to verify that Rapid STP has been implemented. If Rapid STP has not been implemented where STP is required, this is a finding.

Fix: F-6921r298420_fix

Configure Rapid STP to be implemented at the access and distribution layers where VLANs span multiple switches.

b
The layer 2 switch must enable Unidirectional Link Detection (UDLD) to protect against one-way connections.
CM-6 - Medium - CCI-000366 - V-206664 - SV-206664r539566_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-NET-000512-L2S-000004
Vuln IDs
  • V-206664
  • V-62195
Rule IDs
  • SV-206664r539566_rule
  • SV-76685
In topologies where fiber optic interconnections are used, physical misconnections can occur that allow a link to appear to be up when there is a mismatched set of transmit/receive pairs. When such a physical misconfiguration occurs, protocols such as STP can cause network instability. UDLD is a layer 2 protocol that can detect these physical misconfigurations by verifying that traffic is flowing bidirectionally between neighbors. Ports with UDLD enabled periodically transmit packets to neighbor devices. If the packets are not echoed back within a specific time frame, the link is flagged as unidirectional and the interface is shut down.
Checks: C-6922r298422_chk

If any of the switch ports have fiber optic interconnections with neighbors, review the switch configuration to verify that UDLD is enabled globally or on a per interface basis. If the switch has fiber optic interconnections with neighbors and UDLD is not enabled, this is a finding.

Fix: F-6922r539565_fix

Configure the switch to enable Unidirectional Link Detection (UDLD) to protect against one-way connections. Note: UDLD is a Cisco-proprietary protocol. However, other switch vendors, such as 3Com, Extreme, and D-Link, have similar functionality in their products, respectively: Device Link Detection Protocol (DLDP), Extreme Link Status Monitoring (ELSM), and D-Link Unidirectional Link Detection (DULD).

b
The layer 2 switch must have all trunk links enabled statically.
CM-6 - Medium - CCI-000366 - V-206665 - SV-206665r385561_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-NET-000512-L2S-000005
Vuln IDs
  • V-206665
  • V-62197
Rule IDs
  • SV-206665r385561_rule
  • SV-76687
When trunk negotiation is enabled via Dynamic Trunk Protocol (DTP), considerable time can be spent negotiating trunk settings (802.1q or ISL) when a node or interface is restored. While this negotiation is happening, traffic is dropped because the link is up from a layer 2 perspective. Packet loss can be eliminated by setting the interface statically to trunk mode, thereby avoiding dynamic trunk protocol negotiation and significantly reducing any outage when restoring a failed link or switch.
Checks: C-6923r298425_chk

Review the switch configuration to verify that trunk negotiation is disabled by statically configuring all trunk links. Configuring a command to manually disable negotiation may also be required for some switch platforms. If trunk negotiation is enabled on any interface, this is a finding.

Fix: F-6923r298426_fix

Configure the switch to enable trunk links statically.

b
The layer 2 switch must have all disabled switch ports assigned to an unused VLAN.
CM-6 - Medium - CCI-000366 - V-206666 - SV-206666r385561_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-NET-000512-L2S-000007
Vuln IDs
  • V-206666
  • V-62201
Rule IDs
  • SV-206666r385561_rule
  • SV-76691
It is possible that a disabled port that is assigned to a user or management VLAN becomes enabled by accident or by an attacker and as a result gains access to that VLAN as a member.
Checks: C-6924r298428_chk

Review the switch configurations and examine all access switch ports. Each access switch port not in use should have membership to an inactive VLAN that is not used for any purpose and is not allowed on any trunk links. If there are any access switch ports not in use and not in an inactive VLAN, this is a finding. Note: Switch ports configured for 802.1x are exempt from this requirement.

Fix: F-6924r298429_fix

Assign all switch ports not in use to an inactive VLAN. Note: Switch ports configured for 802.1x are exempt from this requirement.

b
The layer 2 switch must not have the default VLAN assigned to any host-facing switch ports.
CM-6 - Medium - CCI-000366 - V-206667 - SV-206667r385561_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-NET-000512-L2S-000008
Vuln IDs
  • V-206667
  • V-62203
Rule IDs
  • SV-206667r385561_rule
  • SV-76693
In a VLAN-based network, switches use the default VLAN (i.e., VLAN 1) for in-band management and to communicate with other networking devices using Spanning-Tree Protocol (STP), Dynamic Trunking Protocol (DTP), VLAN Trunking Protocol (VTP), and Port Aggregation Protocol (PAgP)—all untagged traffic. As a consequence, the default VLAN may unwisely span the entire network if not appropriately pruned. If its scope is large enough, the risk of compromise can increase significantly.
Checks: C-6925r298431_chk

Review the switch configurations and verify that no access switch ports have been assigned membership to the default VLAN (i.e., VLAN 1). A good method of ensuring there is not membership to the default VLAN is to have it disabled (i.e., shutdown) on the switch. This technique does not prevent switch control plane protocols such as CDP, DTP, VTP, and PAgP from using the default VLAN. If there are access switch ports assigned to the default VLAN, this is a finding.

Fix: F-6925r298432_fix

Remove the assignment of the default VLAN from all access switch ports.

b
The layer 2 switch must have the default VLAN pruned from all trunk ports that do not require it.
CM-6 - Medium - CCI-000366 - V-206668 - SV-206668r385561_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-NET-000512-L2S-000009
Vuln IDs
  • V-206668
  • V-62205
Rule IDs
  • SV-206668r385561_rule
  • SV-76695
The default VLAN (i.e., VLAN 1) is a special VLAN used for control plane traffic such as Spanning-Tree Protocol (STP), Dynamic Trunking Protocol (DTP), VLAN Trunking Protocol (VTP), and Port Aggregation Protocol (PAgP). VLAN 1 is enabled on all trunks and ports by default. With larger campus networks, care needs to be taken about the diameter of the STP domain for the default VLAN. Instability in one part of the network could affect the default VLAN, thereby influencing control-plane stability and therefore STP stability for all other VLANs.
Checks: C-6926r298434_chk

Review the switch configuration and verify that the default VLAN is pruned from trunk links that do not require it. If the default VLAN is not pruned from trunk links that should not be transporting frames for the VLAN, this is a finding.

Fix: F-6926r298435_fix

Best practice for VLAN-based networks is to prune unnecessary trunk links from gaining access to the default VLAN and to ensure that frames belonging to the default VLAN do not traverse trunks not requiring frames from the VLAN.

b
The layer 2 switch must not use the default VLAN for management traffic.
CM-6 - Medium - CCI-000366 - V-206669 - SV-206669r385561_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-NET-000512-L2S-000010
Vuln IDs
  • V-206669
  • V-62207
Rule IDs
  • SV-206669r385561_rule
  • SV-76697
Switches use the default VLAN (i.e., VLAN 1) for in-band management and to communicate with directly connected switches using Spanning-Tree Protocol (STP), Dynamic Trunking Protocol (DTP), VLAN Trunking Protocol (VTP), and Port Aggregation Protocol (PAgP)—all untagged traffic. As a consequence, the default VLAN may unwisely span the entire network if not appropriately pruned. If its scope is large enough, the risk of compromise can increase significantly.
Checks: C-6927r298437_chk

Review the switch configuration and verify that the default VLAN is not used to access the switch for management. If the default VLAN is being used to access the switch, this is a finding.

Fix: F-6927r298438_fix

Configure the switch for management access to use a VLAN other than the default VLAN.

b
The layer 2 switch must have all user-facing or untrusted ports configured as access switch ports.
CM-6 - Medium - CCI-000366 - V-206670 - SV-206670r385561_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-NET-000512-L2S-000011
Vuln IDs
  • V-206670
  • V-62209
Rule IDs
  • SV-206670r385561_rule
  • SV-76699
Double encapsulation can be initiated by an attacker who has access to a switch port belonging to the native VLAN of the trunk port. Knowing the victim's MAC address and with the victim attached to a different switch belonging to the same trunk group, thereby requiring the trunk link and frame tagging, the malicious user can begin the attack by sending frames with two sets of tags. The outer tag that will have the attacker's VLAN ID (probably the well-known and omnipresent default VLAN) is stripped off by the switch, and the inner tag that will have the victim's VLAN ID is used by the switch as the next hop and sent out the trunk port.
Checks: C-6928r298440_chk

Review the switch configurations and examine all user-facing or untrusted switch ports. If any of the user-facing switch ports are configured as a trunk, this is a finding.

Fix: F-6928r298441_fix

Disable trunking on all user-facing or untrusted switch ports.

b
The layer 2 switch must have the native VLAN assigned to an ID other than the default VLAN for all 802.1q trunk links.
CM-6 - Medium - CCI-000366 - V-206671 - SV-206671r539568_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-NET-000512-L2S-000012
Vuln IDs
  • V-206671
  • V-62211
Rule IDs
  • SV-206671r539568_rule
  • SV-76701
VLAN hopping can be initiated by an attacker who has access to a switch port belonging to the same VLAN as the native VLAN of the trunk link connecting to another switch that the victim is connected to. If the attacker knows the victim’s MAC address, it can forge a frame with two 802.1q tags and a layer 2 header with the destination address of the victim. Since the frame will ingress the switch from a port belonging to its native VLAN, the trunk port connecting to the victim’s switch will simply remove the outer tag because native VLAN traffic is to be untagged. The switch will forward the frame on to the trunk link unaware of the inner tag with a VLAN ID of which the victim’s switch port is a member.
Checks: C-6929r298443_chk

Review the switch configurations and examine all trunk links. Verify the native VLAN has been configured to a VLAN ID other than the ID of the default VLAN (i.e. VLAN 1). If the native VLAN has the same VLAN ID as the default VLAN, this is a finding.

Fix: F-6929r539567_fix

To ensure the integrity of the trunk link and prevent unauthorized access, the ID of the native VLAN of the trunk port must be changed from the default VLAN (i.e., VLAN 1) to its own unique VLAN ID. The native VLAN ID must be the same on both ends of the trunk link; otherwise, traffic could accidentally leak between broadcast domains. Note: An alternative to configuring a dedicated native VLAN is to ensure that all native VLAN traffic is tagged. This will mitigate the risk of VLAN hopping since there will always be an outer tag for native traffic as it traverses an 802.1q trunk link.

a
The layer 2 switch must not have any switch ports assigned to the native VLAN.
CM-6 - Low - CCI-000366 - V-206672 - SV-206672r385561_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
SRG-NET-000512-L2S-000013
Vuln IDs
  • V-206672
  • V-62213
Rule IDs
  • SV-206672r385561_rule
  • SV-76703
Double encapsulation can be initiated by an attacker who has access to a switch port belonging to the native VLAN of the trunk port. Knowing the victim’s MAC address and with the victim attached to a different switch belonging to the same trunk group, thereby requiring the trunk link and frame tagging, the malicious user can begin the attack by sending frames with two sets of tags. The outer tag that will have the attacker’s VLAN ID (probably the well-known and omnipresent default VLAN) is stripped off by the switch, and the inner tag that will have the victim’s VLAN ID is used by the switch as the next hop and sent out the trunk port.
Checks: C-6930r298446_chk

Review the switch configurations and examine all access switch ports. Verify that they do not belong to the native VLAN. If any access switch ports have been assigned to the same VLAN ID as the native VLAN, this is a finding.

Fix: F-6930r298447_fix

Configure all access switch ports to a VLAN other than the native VLAN.

b
The layer 2 switch must be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.
CM-6 - Medium - CCI-000366 - V-216507 - SV-216507r539569_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-NET-000512-L2S-000100
Vuln IDs
  • V-216507
  • V-100097
Rule IDs
  • SV-216507r539569_rule
  • SV-109201
Configuring the network device to implement organization-wide security implementation guides and security checklists ensures compliance with federal standards and establishes a common security baseline across DoD that reflects the most restrictive security posture consistent with operational requirements. Configuration settings are the set of parameters that can be changed that affect the security posture and/or functionality of the network device. Security-related parameters are those parameters impacting the security state of the network device, including the parameters required to satisfy other security control requirements.
Checks: C-17742r298449_chk

Determine if the switch is configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs. If it is not configured in accordance with the designated security configuration settings, this is a finding.

Fix: F-17740r298450_fix

Configure the switch to be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.