UCF STIG Viewer Logo

The Cisco switch must have Spanning Tree Protocol (STP) Loop Guard enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220631 CISC-L2-000110 SV-220631r856225_rule Medium
Description
The STP loop guard feature provides additional protection against STP loops. An STP loop is created when an STP blocking port in a redundant topology erroneously transitions to the forwarding state. In its operation, STP relies on continuous reception and transmission of BPDUs based on the port role. The designated port transmits BPDUs, and the non-designated port receives BPDUs. When one of the ports in a physically redundant topology no longer receives BPDUs, the STP conceives that the topology is loop free. Eventually, the blocking port from the alternate or backup port becomes a designated port and moves to a forwarding state. This situation creates a loop. The Loop Guard feature makes additional checks. If BPDUs are not received on a non-designated port and loop guard is enabled, that port is moved into the STP loop-inconsistent blocking state.
STIG Date
Cisco IOS Switch L2S Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-22346r507939_chk )
Review the switch configuration to verify that STP Loop Guard is enabled as shown in the configuration example below:

hostname SW2



spanning-tree mode pvst
spanning-tree loopguard default

If STP Loop Guard is not enabled, this is a finding.
Fix Text (F-22335r507940_fix)
Configure the switch to have STP Loop Guard enabled via the spanning-tree loopguard default global command.