CISC-L2-000110 - The Cisco switch must have Spanning Tree Protocol (STP) Loop Guard enabled - spanning-tree loopguard

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The STP loop guard feature provides additional protection against STP loops. An STP loop is created when an STP blocking port in a redundant topology erroneously transitions to the forwarding state. In its operation, STP relies on continuous reception and transmission of BPDUs based on the port role.

The designated port transmits BPDUs, and the non-designated port receives BPDUs. When one of the ports in a physically redundant topology no longer receives BPDUs, the STP conceives that the topology is loop free. Eventually, the blocking port from the alternate or backup port becomes a designated port and moves to a forwarding state. This situation creates a loop. The Loop Guard feature makes additional checks. If BPDUs are not received on a non-designated port and loop guard is enabled, that port is moved into the STP loop-inconsistent blocking state.

Solution

Configure the switch to have STP Loop Guard enabled via the spanning-tree loopguard default global command.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Switch_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002385, Rule-ID|SV-220631r539671_rule, STIG-ID|CISC-L2-000110, STIG-Legacy|SV-110233, STIG-Legacy|V-101129, Vuln-ID|V-220631

Plugin: Cisco

Control ID: 60dbe8b485e2d2ae017f675175d2a49165387cd23a6e4d897d89090796e7f5fd