The administrator must ensure the perimeter router is configured to drop all inbound and outbound IPv6 packets containing a Hop-by-Hop or Destination Option extension header with an undefined option type.

From Perimeter Router Security Technical Implementation Guide Cisco

Part of Not filtering undefined option type.

SV-40448r1_rule The administrator must ensure the perimeter router is configured to drop all inbound and outbound IPv6 packets containing a Hop-by-Hop or Destination Option extension header with an undefined option type.

Vulnerability discussion

The optional and extensible natures of the IPv6 extension headers require higher scrutiny since many implementations do not always drop packets with headers that it can’t recognize and hence could cause a DoS on the target device. In addition, the type, length, value (TLV) formatting provides the ability for headers to be very large. According to the DoD IPv6 IA Guidance for MO3, extension headers with an unknown option type value should not be allowed into or out of any network (S0-C2-opt-3).

Check content

Review the perimeter router or multi-layer switch configuration and determine if filters are bound to the applicable interfaces to drop all inbound and outbound IPv6 packets containing an undefined option type value regardless of whether they appear in a Hop-by-Hop or Destination Option header. Undefined values are 0x02, 0x03, 0x06 through 0x89 inclusive, 0x8B through 0xC1 inclusive, 0xC4 through 0xC8 inclusive, and anything greater than 0xC9. The following example will block any inbound IPv6 packet containing a an extension header with an invalid or undefined option type value: interface FastEthernet0/1 description DISN CORE facing ipv6 address 2001:1:0:146::4/64 ipv6 traffic-filter IPV6_INGRESS_ACL in ! … ! ipv6 access-list IPV6-INGRESS_ACL deny any any dest-option-type 2 deny any any dest-option-type 3 deny any any dest-option-type 6 deny any any dest-option-type 7 deny any any dest-option-type 8 … deny any any dest-option-type 137 deny any any dest-option-type 139 deny any any dest-option-type 193 deny any any dest-option-type 196 deny any any dest-option-type 197 deny any any dest-option-type 198 deny any any dest-option-type 199 deny any any dest-option-type 200 deny any any dest-option-type 202 … deny any any dest-option-type 255 permit ipv6 … … deny ipv6 any any or ipv6 access-list IPV6_INGRESS_ACL deny any any dest-option permit ipv6 … … deny ipv6 any any Note: Option type 0(0x00) and 1(0x01) are reserved for the Pad1 and PadN options respectively. They are used for both Hop-by-Hop or Destination Option header when it is necessary to align subsequent options and to pad out the header to a multiple of 8 octets in length.

Fix text

Configure the perimeter router or multi-layer switch to drop all inbound and outbound IPv6 packets containing an undefined option type value regardless of whether they appear in a Hop-by-Hop or Destination Option header. Undefined values are 0x02, 0x03, 0x06 through 0x89 inclusive, 0x8B through 0xC1 inclusive, 0xC4 through 0xC8 inclusive, and anything greater than 0xC9.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer