UCF STIG Viewer Logo

The Cisco perimeter router must be configured to drop IPv6 undetermined transport packets.


Overview

Finding ID Version Rule ID IA Controls Severity
V-230047 CISC-RT-000392 SV-230047r856663_rule Medium
Description
One of the fragmentation weaknesses known in IPv6 is the undetermined transport packet. This packet contains an undetermined protocol due to fragmentation. Depending on the length of the IPv6 extension header chain, the initial fragment may not contain the layer four port information of the packet.
STIG Date
Cisco IOS Router RTR Security Technical Implementation Guide 2022-09-14

Details

Check Text ( C-32355r647431_chk )
This requirement is not applicable for the DODIN Backbone.

Review the router configuration to determine if it is configured to drop IPv6 undetermined transport packets.

Step 1: Verify that an inbound IPv6 ACL has been configured on the external interface.

interface gigabitethernet1/0
ipv6 address 2001::1:0:22/64
ipv6 traffic-filter FILTER_IPV6 in

Step 2: Verify that the ACL drops undetermined transport packets as shown in the example below.

ipv6 access-list FILTER_IPV6
deny ipv6 any any log undetermined-transport
permit ipv6 …



deny ipv6 any any log

If the router is not configured to drop IPv6 undetermined transport packets, this is a finding.
Fix Text (F-32332r647432_fix)
Configure the router to drop IPv6 undetermined transport packets as shown in the example below.
R1(config)#ipv6 access-list FILTER_IPV6
R1(config-ipv6-acl)#deny ipv6 any any undetermined-transport log
R1(config-ipv6-acl)#permit ipv6 …



R1(config-ipv6-acl)#deny ipv6 any any log
R1(config-ipv6-acl)#exit
R1(config)#int g1/0
R1(config-if)#ipv6 traffic-filter FILTER_IPV6 in