CISC-RT-000140 - The Cisco switch must be configured to drop all fragmented Internet Control Message Protocol (ICMP) packets destined to itself.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Fragmented ICMP packets can be generated by hackers for denial-of-service (DoS) attacks such as Ping O' Death and Teardrop. It is imperative that all fragmented ICMP packets are dropped.

Solution

Configure the external and internal ACLs to drop all fragmented ICMP packets destined to itself as shown in the example below:

SW1(config)#ip access-list extended EXTERNAL_ACL
SW1(config-ext-nacl)#deny icmp any host x.11.1.2 fragments

SW1(config)#ip access-list extended INTERNAL_ACL
SW1(config-ext-nacl)#deny icmp any host 10.1.12.2 fragments

Note: Ensure the above statement is before any permit statements for ICMP.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Switch_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001097, Rule-ID|SV-220430r622190_rule, STIG-ID|CISC-RT-000140, STIG-Legacy|SV-110707, STIG-Legacy|V-101603, Vuln-ID|V-220430

Plugin: Cisco

Control ID: 55b26fe6b8ed1867757106f8045ecbdcfa3b4b2fecbebd9954a75a5ff826d782