UCF STIG Viewer Logo

The Cisco perimeter switch must be configured to drop IPv6 undetermined transport packets.


Overview

Finding ID Version Rule ID IA Controls Severity
V-237761 CISC-RT-000392 SV-237761r856663_rule Medium
Description
One of the fragmentation weaknesses known in IPv6 is the undetermined transport packet. This packet contains an undetermined protocol due to fragmentation. Depending on the length of the IPv6 extension header chain, the initial fragment may not contain the layer four port information of the packet.
STIG Date
Cisco IOS Switch RTR Security Technical Implementation Guide 2022-09-14

Details

Check Text ( C-40976r856253_chk )
This requirement is not applicable for the DODIN Backbone.

Review the switch configuration to determine if it is configured to drop IPv6 undetermined transport packets.

Step 1: Verify that an inbound IPv6 ACL has been configured on the external interface.

interface gigabitethernet1/0
ipv6 address 2001::1:0:22/64
ipv6 traffic-filter FILTER_IPV6 in


Step 2: Verify that the ACL drops undetermined transport packets as shown in the example below.

ipv6 access-list FILTER_IPV6
deny ipv6 any any log undetermined-transport
permit ipv6 …



deny ipv6 any any log

If the switch is not configured to drop IPv6 undetermined transport packets, this is a finding.
Fix Text (F-40938r856254_fix)
Configure the switch to drop IPv6 undetermined transport packets as shown in the example below.

SW1(config)#ipv6 access-list FILTER_IPV6
SW1(config-ipv6-acl)#deny ipv6 any any undetermined-transport log
SW1(config-ipv6-acl)#permit ipv6 …



SW1(config-ipv6-acl)#deny ipv6 any any log
SW1(config-ipv6-acl)#exit
SW1(config)#int g1/0
SW1(config-if)#ipv6 traffic-filter FILTER_IPV6 in