UCF STIG Viewer Logo

The network element can permit inbound ICMPv6 messages Packet-too-big (type 2), Time Exceeded (type 3), Parameter Problem (type 4), Echo Reply (type 129), and Neighbor Discovery (type 135-136). Remaining ICMPv6 messages must be blocked inbound.


Overview

Finding ID Version Rule ID IA Controls Severity
V-14686 NET-IPV6-010 SV-41069r1_rule Medium
Description
Scanning will usually be the major stage of an information gathering process a malicious computer attacker will launch against a targeted network. With this stage the malicious computer attacker will try to determine what the characteristics of the targeted network are. Techniques, such as host detection, service detection, network topology mapping, and operating system fingerprinting are often used. The data collected will be used to identify those Hosts (if any) that are running a network service, which may have a known vulnerability. This vulnerability may allow the malicious computer attacker to execute a remote exploit in order to gain unauthorized access to those systems. This unauthorized access may become the focal point to the whole targeted network.
STIG Date
Perimeter L3 Switch Security Technical Implementation Guide - Cisco 2018-11-28

Details

Check Text ( C-39676r1_chk )
Review the configuration and ensure only approved ICMP types and codes are permitted into the enclave. Use source and destination filtering where appropriate. Apply the ICMP fragment filter to prevent DOS.

interface FastEthernet 0/0
description upstream link toward DoD Backbone
ipv6 address 2001:db8:60::f14:65a1
ipv6 traffic-filter inbound-to-enclave in

ipv6 access-list inbound-to-enclave
remark prohibit use of
….
remark Specifically block ICMP fragments
deny icmp any any fragments log
remark Allow inbound ping response to edge router interface
permit icmp any 2001:db8:60::f14:65a1 echo-reply
remark Allow inbound ping response to public server interface
permit icmp any 2001:db8:60::f14:65b1 echo-reply
remark Allow Path MTU to function
permit icmp any any packet-too-big
remark Allow time exceeded messages for loops
permit icmp any any time-exceeded
remark Allow bad header message to return
permit icmp any any parameter-problem
remark ND ICMP types generally, but not RD
permit icmp any any nd-na
permit icmp any any nd-ns
remark And explicitly block all other ICMP packets
deny ipv6 any any log
Fix Text (F-3051r1_fix)
The network element must be configured to include controls to block inbound exploitable ICMP traffic message types.