UCF STIG Viewer Logo

The Cisco switch must have Bridge Protocol Data Unit (BPDU) Guard enabled on all user-facing or untrusted access switch ports.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220630 CISC-L2-000100 SV-220630r856224_rule Medium
Description
If a rogue switch is introduced into the topology and transmits a BPDU with a lower bridge priority than the existing root bridge, it will become the new root bridge and cause a topology change, rendering the network in a suboptimal state. The STP PortFast BPDU Guard enhancement allows network designers to enforce the STP domain borders and keep the active topology predictable. The devices behind the ports that have STP PortFast enabled are not able to influence the STP topology. At the reception of BPDUs, the BPDU Guard operation disables the port that has PortFast configured. The BPDU Guard transitions the port into "errdisable" state and sends a log message.
STIG Date
Cisco IOS Switch L2S Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-22345r507936_chk )
Review the switch configuration to verify that BPDU Guard is enabled on all user-facing or untrusted access switch ports as shown in the configuration example below:

interface GigabitEthernet0/0
spanning-tree bpduguard enable
!
interface GigabitEthernet0/1
spanning-tree bpduguard enable



interface GigabitEthernet0/9
spanning-tree bpduguard enable

If the switch has not enabled BPDU Guard, this is a finding.
Fix Text (F-22334r507937_fix)
Enable BPDU Guard on all user-facing or untrusted access switch ports as shown in the configuration example below:

SW1(config)#int range g0/0 - 9
SW1(config-if-range)#spanning-tree bpduguard enable

Note: BPDU Guard can also be enabled globally on all Port Fast-enabled ports by using the spanning-tree portfast bpduguard default command.