UCF STIG Viewer Logo

The Cisco switch must have STP Loop Guard enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-101235 CISC-L2-000110 SV-110339r1_rule Medium
Description
The Spanning Tree Protocol (STP) loop guard feature provides additional protection against STP loops. An STP loop is created when an STP blocking port in a redundant topology erroneously transitions to the forwarding state. In its operation, STP relies on continuous reception and transmission of BPDUs based on the port role. The designated port transmits BPDUs, and the non-designated port receives BPDUs. When one of the ports in a physically redundant topology no longer receives BPDUs, the STP conceives that the topology is loop free. Eventually, the blocking port from the alternate or backup port becomes a designated port and moves to a forwarding state. This situation creates a loop. The loop guard feature makes additional checks. If BPDUs are not received on a non-designated port and loop guard is enabled, that port is moved into the STP loop-inconsistent blocking state.
STIG Date
Cisco NX-OS Switch L2S Security Technical Implementation Guide 2020-05-07

Details

Check Text ( C-100115r1_chk )
Review the switch configuration to verify that STP Loop Guard is enabled as shown in the configuration example below:

hostname SW1



spanning-tree loopguard default

If STP Loop Guard is not enabled, this is a finding.
Fix Text (F-106939r1_fix)
Configure the switch to have STP Loop Guard enabled via the spanning-tree loopguard default global command.