The layer 2 switch must have BPDU Guard enabled on all user-facing or untrusted access switch ports.

From Layer 2 Switch Security Requirements Guide

Part of SRG-NET-000362

Associated with: CCI-002385

SV-76665r1_rule The layer 2 switch must have BPDU Guard enabled on all user-facing or untrusted access switch ports.

Vulnerability discussion

If a rogue switch is introduced into the topology and transmits a Bridge Protocol Data Unit (BPDU) with a lower bridge priority than the existing root bridge, it will become the new root bridge and cause a topology change, rendering the network in a suboptimal state. The STP PortFast BPDU guard enhancement allows network designers to enforce the STP domain borders and keep the active topology predictable. The devices behind the ports that have STP PortFast enabled are not able to influence the STP topology. At the reception of BPDUs, the BPDU guard operation disables the port that has PortFast configured. The BPDU guard transitions the port into errdisable state and sends a log message.

Check content

Review the switch configuration to verify that BPDU Guard is enabled on all user-facing or untrusted access switch ports. If the switch has not enabled BPDU Guard, this is a finding.

Fix text

Configure the switch to have BPDU Guard enabled on all user-facing or untrusted access switch ports.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer