UCF STIG Viewer Logo

The perimeter router must be configured to drop IPv6 packets containing a Destination Option header with invalid option type values.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220150 SRG-NET-000364-RTR-000203 SV-220150r604135_rule Medium
Description
These options are intended to be for the Hop-by-Hop header only. The optional and extensible natures of the IPv6 extension headers require higher scrutiny since many implementations do not always drop packets with headers that it cannot recognize. Hence, this could cause a Denial-of-Service on the target device. In addition, the type, length, value (TLV) formatting provides the ability for headers to be very large.
STIG Date
Router Security Requirements Guide 2021-03-16

Details

Check Text ( C-21865r457779_chk )
This requirement is not applicable for the DODIN Backbone.

Review the router configuration and determine if filters are bound to the external interfaces to drop IPv6 packets containing a Destination Option header with option type values of 0x05 (Router Alert) or 0xC2 (Jumbo Payload).

Note: Because Hop-by-Hop and destination options have the same exact header format, they are combined under the dest-option-type keyword. According to Cisco, since Hop-by-Hop and Destination Option headers have non-overlapping types, dest-option-type to match either can be used. The Hop-by-Hop and Destination Option headers can be filtered via protocol 0 and 60 respectively.

If the router is not configured to drop IPv6 packets containing a Destination Option header with invalid option type values, this is a finding.
Fix Text (F-21858r457780_fix)
Configure the router to drop IPv6 packets containing a Destination Option header with option type values of 0x05 (Router Alert) or 0xC2 (Jumbo Payload).