CISC-L2-000100 - The Cisco switch must have BPDU Guard enabled on all user-facing or untrusted access switch ports - BPDU Guard enabled on all user-facing or untrusted access switch ports.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If a rogue switch is introduced into the topology and transmits a Bridge Protocol Data Unit (BPDU) with a lower bridge priority than the existing root bridge, it will become the new root bridge and cause a topology change, rendering the network in a suboptimal state. The STP PortFast BPDU guard enhancement allows network designers to enforce the STP domain borders and keep the active topology predictable. The devices behind the ports that have STP PortFast enabled are not able to influence the STP topology. At the reception of BPDUs, the BPDU guard operation disables the port that has PortFast configured. The BPDU guard transitions the port into errdisable state and sends a log message.

Solution

Configure the switch to have BPDU Guard enabled on all user-facing or untrusted access switch ports as shown in the configuration example below:

SW1(config)# int e1/1 -44
SW1(config-if-range)# spanning-tree bpduguard enable

Note: BPDU guard can also be enabled globally on all edge ports via the following command:

spanning-tree port type edge bpduguard default

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_NX-OS_Switch_Y21M10_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-5, CAT|II, CCI|CCI-002385, Rule-ID|SV-110337r1_rule, STIG-ID|CISC-L2-000100, Vuln-ID|V-101233

Plugin: Cisco

Control ID: 77610a46b3fc343e71865266007bf0ca4f899f91dd8b1f1271cf1df79241c9d9