CISC-L2-000090 - The Cisco switch must have Root Guard enabled on all switch ports connecting to access layer switches and hosts.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Spanning Tree Protocol (STP) does not provide any means for the network administrator to securely enforce the topology of the switched network. Any switch can be the root bridge in a network. However, a more optimal forwarding topology places the root bridge at a specific predetermined location. With the standard STP, any bridge in the network with a lower bridge ID takes the role of the root bridge. The administrator cannot enforce the position of the root bridge but can set the root bridge priority to 0 in an effort to secure the root bridge position.

The root guard feature provides a way to enforce the root bridge placement in the network. If the bridge receives superior STP Bridge Protocol Data Units (BPDUs) on a root guard-enabled port, root guard moves this port to a root-inconsistent STP state and no traffic can be forwarded across this port while it is in this state. To enforce the position of the root bridge it is imperative that root guard is enabled on all ports where the root bridge should never appear.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the switch to have Root Guard enabled on all ports connecting to access layer switches and hosts.

SW1(config)#int range g0/0 - 9
SW1(config-if-range)#spanning-tree guard root

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_XE_Switch_Y22M07_STIG.zip

Item Details

References: CAT|III, CCI|CCI-002385, Rule-ID|SV-220655r539671_rule, STIG-ID|CISC-L2-000090, STIG-Legacy|SV-110281, STIG-Legacy|V-101177, Vuln-ID|V-220655

Plugin: Cisco

Control ID: 6f3686545844fa2c8e17c2d500babee02ca7bdaaf1458e4f1032d4419882c050