UCF STIG Viewer Logo

The layer 2 switch must enable Unidirectional Link Detection (UDLD) to protect against one-way connections.


Overview

Finding ID Version Rule ID IA Controls Severity
V-206664 SRG-NET-000512-L2S-000004 SV-206664r539566_rule Medium
Description
In topologies where fiber optic interconnections are used, physical misconnections can occur that allow a link to appear to be up when there is a mismatched set of transmit/receive pairs. When such a physical misconfiguration occurs, protocols such as STP can cause network instability. UDLD is a layer 2 protocol that can detect these physical misconfigurations by verifying that traffic is flowing bidirectionally between neighbors. Ports with UDLD enabled periodically transmit packets to neighbor devices. If the packets are not echoed back within a specific time frame, the link is flagged as unidirectional and the interface is shut down.
STIG Date
Layer 2 Switch Security Requirements Guide 2021-05-17

Details

Check Text ( C-6922r298422_chk )
If any of the switch ports have fiber optic interconnections with neighbors, review the switch configuration to verify that UDLD is enabled globally or on a per interface basis.

If the switch has fiber optic interconnections with neighbors and UDLD is not enabled, this is a finding.
Fix Text (F-6922r539565_fix)
Configure the switch to enable Unidirectional Link Detection (UDLD) to protect against one-way connections.

Note: UDLD is a Cisco-proprietary protocol. However, other switch vendors, such as 3Com, Extreme, and D-Link, have similar functionality in their products, respectively: Device Link Detection Protocol (DLDP), Extreme Link Status Monitoring (ELSM), and D-Link Unidirectional Link Detection (DULD).