UCF STIG Viewer Logo

Internet Control Message Types (ICMP) must be blocked outbound to external untrusted networks (e.g., ISP and other non-DoD networks).


Overview

Finding ID Version Rule ID IA Controls Severity
V-3027 NET0912 SV-3027r2_rule ECSC-1 Medium
Description
Using ICMP messages for information gathering is a process allowing malicious computer attackers to launch attacks against a targeted network. In this stage the malicious attacker will try to determine what the characteristics of the targeted network. Techniques, such as host detection, service detection, network topology mapping, and operating system fingerprinting are often used. The data collected will be used to identify those hosts running network services, which may have a known vulnerability. This vulnerability may allow the malicious attacker to exploit vulnerabilities in the network or gain unauthorized access to those systems. This unauthorized access may become the focal point to the whole targeted network.
STIG Date
Perimeter Router Security Technical Implementation Guide 2018-11-28

Details

Check Text ( C-3631r4_chk )
Review ACLs configured on network devices connected to untrusted networks (e.g., ISP and other non-DoD networks) are blocking outbound ICMP messages. The following are exceptions are allowed outbound.

Exceptions:
ICMP messages Packet-too-Big (type 3, code 4)
Source Quench (type 4)
Echo Request (type 8)

If ICMP messages are not blocked outbound, this is a finding.
Fix Text (F-44086r1_fix)
Configure ACLs on network devices to block outbound ICMP messages. Exceptions to this rule are listed below.

Exceptions:
ICMP messages Packet-too-Big (type 3, code 4)
Source Quench (type 4)
Echo Request (type 8)