UCF STIG Viewer Logo

The administrator must ensure the perimeter router is configured to drop all inbound and outbound IPv6 packets containing a Hop-by-Hop header with invalid option type values.


Overview

Finding ID Version Rule ID IA Controls Severity
V-30594 NET-IPV6-060 SV-40386r1_rule Medium
Description
These options are intended to be for the Destination Options header only. The optional and extensible natures of the IPv6 extension headers require higher scrutiny since many implementations do not always drop packets with headers that it can’t recognize and hence could cause a DoS on the target device. In addition, the type, length, value (TLV) formatting provides the ability for headers to be very large. According to the DoD IPv6 IA Guidance for MO3, headers which may be valid but serve no intended use should not be allowed into or out of any network (S0-C2-opt-3).
STIG Date
Perimeter Router Security Technical Implementation Guide Cisco 2018-11-28

Details

Check Text ( C-39251r1_chk )
Review the perimeter router or multi-layer switch configuration and determine if filters are bound to the applicable interfaces to drop all inbound and outbound IPv6 packets containing a Hop-by-Hop header with option type values of 0x04 (Tunnel Encapsulation Limit), 0xC9 (Home Address Destination), or 0xC3 (NSAP Address).

The following example will block any inbound IPv6 packet containing a Hop-by-Hop header with option type values of 0x04 (Tunnel Encapsulation Limit), 0xC9 (Home Address Destination), or 0xC3 (NSAP Address):

interface FastEthernet0/1
description DISN CORE facing
ipv6 address 2001:1:0:146::4/64
ipv6 traffic-filter IPV6_INGRESS_ACL in
!

!
ipv6 access-list IPV6-INGRESS_ACL
deny 0 any any dest-option-type 4
deny 0 any any dest-option-type 195
deny 0 any any dest-option-type home-address
permit ipv6 …

deny ipv6 any any

or

ipv6 access-list IPV6_INGRESS_ACL
deny 0 any any dest-option
permit ipv6 …

deny ipv6 any any

Because hop-by-hop and destination options have the same exact header format, they are combined under the dest-option-type keyword. According to Cisco, since Hop-by-Hop and Destination Option headers have non-overlapping types, you can use dest-option-type to match either. You can filter the Hop-by-Hop and Destination Option headers via protocol 0 and 60 respectively.

Fix Text (F-34316r1_fix)
Configure the perimeter router or multi-layer switch to drop all inbound and outbound IPv6 packets containing a Hop-by-Hop header with option type values of 0x04 (Tunnel Encapsulation Limit), 0xC9 (Home Address Destination), or 0xC3 (NSAP Address).