CISC-RT-000140 - The Cisco switch must be configured to drop all fragmented Internet Control Message Protocol (ICMP) packets destined to itself - external

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Fragmented ICMP packets can be generated by hackers for DoS attacks such as Ping O' Death and Teardrop. It is imperative that all fragmented ICMP packets are dropped.

Solution

Configure the external and internal ACLs to drop all fragmented ICMP packets destined to itself as shown in the example below:

SW1(config)# ip access-list EXTERNAL_ACL
SW1(config-acl)# 35 deny icmp any host x.11.1.2 fragments log
SW1(config-acl)# exit

SW1(config)# ip access-list INTERNAL_ACL
SW1(config-acl)# 25 deny icmp any host 10.1.12.2 fragments log
SW1(config-acl)# end

Note: Ensure the above statement is before any permit statements for ICMP.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_NX-OS_Switch_Y21M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001097, Rule-ID|SV-221081r622190_rule, STIG-ID|CISC-RT-000140, STIG-Legacy|SV-110981, STIG-Legacy|V-101877, Vuln-ID|V-221081

Plugin: Cisco

Control ID: ff29635eb9dee81165a8850350a28df20b0dea322bf68fd842f38bbd67783631