CISC-RT-000140 - The Cisco router must be configured to drop all fragmented Internet Control Message Protocol (ICMP) packets destined to itself - internal

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Fragmented ICMP packets can be generated by hackers for DoS attacks such as Ping O' Death and Teardrop. It is imperative that all fragmented ICMP packets are dropped.

Solution

Configure the external and internal ACLs to drop all fragmented ICMP packets destined to itself as shown in the example below:

R1(config)#ip access-list extended EXTERNAL_ACL
R1(config-ext-nacl)#deny icmp any host x.11.1.2 fragments

R1(config)#ip access-list extended INTERNAL_ACL
R1(config-ext-nacl)#deny icmp any host 10.1.12.2 fragments

Note: Ensure the above statement is before any permit statements for ICMP.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_XE_Switch_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001097, Rule-ID|SV-216652r531086_rule, STIG-ID|CISC-RT-000140, STIG-Legacy|SV-106015, STIG-Legacy|V-96877, Vuln-ID|V-216652

Plugin: Cisco

Control ID: 349c6c1e421b81ad4902bbde19a68ea39598ce8f2787c6662cfb2842278cd646