UCF STIG Viewer Logo

The Cisco switch must have BPDU Guard enabled on all user-facing or untrusted access switch ports.


Overview

Finding ID Version Rule ID IA Controls Severity
V-101233 CISC-L2-000100 SV-110337r1_rule Medium
Description
If a rogue switch is introduced into the topology and transmits a Bridge Protocol Data Unit (BPDU) with a lower bridge priority than the existing root bridge, it will become the new root bridge and cause a topology change, rendering the network in a suboptimal state. The STP PortFast BPDU guard enhancement allows network designers to enforce the STP domain borders and keep the active topology predictable. The devices behind the ports that have STP PortFast enabled are not able to influence the STP topology. At the reception of BPDUs, the BPDU guard operation disables the port that has PortFast configured. The BPDU guard transitions the port into errdisable state and sends a log message.
STIG Date
Cisco NX-OS Switch L2S Security Technical Implementation Guide 2020-05-07

Details

Check Text ( C-100113r1_chk )
Review the switch configuration to verify that BPDU Guard is enabled on all user-facing or untrusted access switch ports as shown in the configuration example below:

interface Ethernet1/1



spanning-tree bpduguard enable

interface Ethernet1/2



spanning-tree bpduguard enable

If the switch has not enabled BPDU Guard, this is a finding.
Fix Text (F-106937r1_fix)
Configure the switch to have BPDU Guard enabled on all user-facing or untrusted access switch ports as shown in the configuration example below:

SW1(config)# int e1/1 -44
SW1(config-if-range)# spanning-tree bpduguard enable

Note: BPDU guard can also be enabled globally on all edge ports via the following command:

spanning-tree port type edge bpduguard default