CISC-RT-000140 - The Cisco router must be configured to drop all fragmented Internet Control Message Protocol (ICMP) packets destined to itself - external

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Fragmented ICMP packets can be generated by hackers for DoS attacks such as Ping O' Death and Teardrop. It is imperative that all fragmented ICMP packets are dropped.

Solution

Configure the external and internal ACLs to drop all fragmented ICMP packets destined to itself as shown in the example below.

RP/0/0/CPU0:R3(config)#ipv4 access-list EXTERNAL_ACL_INBOUND
RP/0/0/CPU0:R2(config-ipv4-acl)#25 deny icmp any host x.11.1.2 fragments log

RP/0/0/CPU0:R3(config)#ipv4 access-list INTERNAL_ACL_INBOUND
RP/0/0/CPU0:R2(config-ipv4-acl)#5 deny icmp any host 10.1.12.2 fragments log
Note: Ensure the above statement is before any permit statements for ICMP.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS-XR_Router_Y21M04_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001097, Rule-ID|SV-216744r531087_rule, STIG-ID|CISC-RT-000140, STIG-Legacy|SV-105833, STIG-Legacy|V-96695, Vuln-ID|V-216744

Plugin: Cisco

Control ID: a359a73d1118adc529f717f626534334d0d508de557e4999c8efdbef14c9bdaf