UCF STIG Viewer Logo

The administrator must ensure the perimeter router is configured to drop all inbound and outbound IPv6 packets containing the NSAP address option.


Overview

Finding ID Version Rule ID IA Controls Severity
V-30648 NET-IPV6-063 SV-40436r1_rule ECSC-1 Medium
Description
The optional and extensible natures of the IPv6 extension headers require higher scrutiny since many implementations do not always drop packets with headers that it can’t recognize and hence could cause a DoS on the target device. In addition, the type, length, value (TLV) formatting provides the ability for headers to be very large. According to the DoD IPv6 IA Guidance for MO3, headers which may be valid but serve no intended use should not be allowed into or out of any network (S0-C2-opt-3). This option type from RFC 1888 (OSI NSAPs and IPv6) has been deprecated by RFC 4048.
STIG Date
Perimeter Router Security Technical Implementation Guide 2018-11-28

Details

Check Text ( C-39277r1_chk )
Review the perimeter router or multi-layer switch configuration and determine if filters are bound to the applicable interfaces to drop all inbound and outbound IPv6 packets containing a Destination Option header with option type value of 0xC3 (NSAP address).

Fix Text (F-34383r1_fix)
Configure the perimeter router or multi-layer switch to drop all inbound and outbound IPv6 packets containing a Destination Option header with option type value of 0xC3 (NSAP address).