UCF STIG Viewer Logo

The layer 2 switch must have Root Guard enabled on all switch ports connecting to access layer switches and hosts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-206654 SRG-NET-000362-L2S-000021 SV-206654r383575_rule Low
Description
Spanning Tree Protocol (STP) does not provide any means for the network administrator to securely enforce the topology of the switched network. Any switch can be the root bridge in a network. However, a more optimal forwarding topology places the root bridge at a specific predetermined location. With the standard STP, any bridge in the network with a lower bridge ID takes the role of the root bridge. The administrator cannot enforce the position of the root bridge but can set the root bridge priority to 0 in an effort to secure the root bridge position. The root guard feature provides a way to enforce the root bridge placement in the network. If the bridge receives superior STP Bridge Protocol Data Units (BPDUs) on a root guard-enabled port, root guard moves this port to a root-inconsistent STP state and no traffic can be forwarded across this port while it is in this state. To enforce the position of the root bridge it is imperative that root guard is enabled on all ports where the root bridge should never appear.
STIG Date
Layer 2 Switch Security Requirements Guide 2021-05-17

Details

Check Text ( C-6912r298392_chk )
Review the switch topology as well as the switch configuration to verify that Root Guard is enabled on all switch ports connecting to access layer switches and hosts.

If the switch has not enabled Root Guard on all switch ports connecting to access layer switches and hosts, this is a finding.
Fix Text (F-6912r298393_fix)
Configure the switch to have Root Guard enabled on all switch ports connecting to access layer switches and hosts.