CISC-L2-000100 - The Cisco switch must have Bridge Protocol Data Unit (BPDU) Guard enabled on all user-facing or untrusted access switch ports.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If a rogue switch is introduced into the topology and transmits a BPDU with a lower bridge priority than the existing root bridge, it will become the new root bridge and cause a topology change, rendering the network in a suboptimal state.

The STP PortFast BPDU Guard enhancement allows network designers to enforce the STP domain borders and keep the active topology predictable. The devices behind the ports that have STP PortFast enabled are not able to influence the STP topology. At the reception of BPDUs, the BPDU Guard operation disables the port that has PortFast configured. The BPDU Guard transitions the port into 'errdisable' state and sends a log message.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Enable BPDU Guard on all user-facing or untrusted access switch ports as shown in the configuration example below:

SW1(config)#int range g0/0 - 9
SW1(config-if-range)#spanning-tree bpduguard enable

Note: BPDU Guard can also be enabled globally on all Port Fast-enabled ports by using the spanning-tree portfast bpduguard default command.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Switch_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002385, Rule-ID|SV-220630r539671_rule, STIG-ID|CISC-L2-000100, STIG-Legacy|SV-110231, STIG-Legacy|V-101127, Vuln-ID|V-220630

Plugin: Cisco

Control ID: b0ecb4273a245929a77222bc162c485aeeb40bbda9408cbfc20057e427e01425