The system must not process ICMP timestamp requests.

From AIX 6.1 SECURITY TECHNICAL IMPLEMENTATION GUIDE

Part of GEN003602

Associated with IA controls: ECSC-1

Associated with: CCI-001551

SV-38866r1_rule The system must not process ICMP timestamp requests.

Vulnerability discussion

The processing of Internet Control Message Protocol (ICMP) timestamp requests increases the attack surface of the system.

Check content

Determine if the system is configured to respond to ICMP Timestamp requests. #lsfilt If there is no rule blocking ICMP packet type of 13 and ICMP packet type of 14, this is a finding.

Fix text

Use SMIT or genfilt commands to configure the system firewall to block ICMP packet types 13, and 14.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer