The router must be configured to drop all fragmented Internet Control Message Protocol (ICMP) packets destined to itself.

From Router Security Requirements Guide

Part of SRG-NET-000205-RTR-000002

Associated with: CCI-001097

SV-92923r1_rule The router must be configured to drop all fragmented Internet Control Message Protocol (ICMP) packets destined to itself.

Vulnerability discussion

Fragmented ICMP packets can be generated by hackers for DoS attacks such as Ping O' Death and Teardrop. It is imperative that all fragmented ICMP packets are dropped.

Check content

Review the access control list (ACL) or filter for the router receive path. Verify that it will drop all fragmented ICMP packets destined to itself. If the router is not configured with a receive-path filter to drop all fragmented ICMP packets, this is a finding. Note: If the platform does not support the receive path filter, verify that all Layer 3 interfaces have an ingress ACL to control what packets are allowed to be destined to the router for processing.

Fix text

Ensure all routers have their receive path filter configured to drop all fragmented ICMP packets.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer