The system must not process Internet Control Message Protocol (ICMP) timestamp requests.

From MAC OSX 10.6 Workstation Security Technical Implementation Guide

Part of GEN003602

Associated with IA controls: ECSC-1

Associated with: CCI-001551

SV-38200r1_rule The system must not process Internet Control Message Protocol (ICMP) timestamp requests.

Vulnerability discussion

The processing of ICMP timestamp requests increases the attack surface of the system.

Check content

Open a terminal session and enter the following command to view the timestamp. sysctl -a | grep net.inet.icmp.timestamp If the value of net.inet.icmp.timestamp is not set to "1", this is a finding.

Fix text

Open a terminal session and edit the /etc/sysctl.conf file and add the following line. net.inet.icmp.timestamp=1 NOTE: If the sysctl.conf file does not exist use the following command to create one. touch /etc/sysctl.conf

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer