The system must not respond to ICMPv6 echo requests sent to a broadcast address.

From SUSE Linux Enterprise Server v11 for System z

Part of GEN007950

Associated with: CCI-000366

SV-45993r1_rule The system must not respond to ICMPv6 echo requests sent to a broadcast address.

Vulnerability discussion

Responding to broadcast ICMP echo requests facilitates network mapping and provides a vector for amplification attacks.

Check content

Check for an ip6tables rule that drops inbound IPv6 ICMP ECHO_REQUESTs sent to the all-hosts multicast address. Procedure: # less /etc/sysconfig/scripts/SuSEfirewall2-custom Check for a rule in, or referenced by, the INPUT chain such as: ip6tables -A INPUT -p icmpv6 -d ff02::1 --icmpv6-type 128 -j DROP If such a rule does not exist, this is a finding.

Fix text

Add an ip6tables rule that drops inbound IPv6 ICMP ECHO_REQUESTs sent to the all-hosts multicast address. Edit /etc/sysconfig/scripts/SuSEfirewall2-custom and add a rule in, or referenced by, the INPUT chain such as: ip6tables -A INPUT -p icmpv6 -d ff02::1 --icmpv6-type 128 -j DROP Reload the SuSEfirewall2 rules. Procedure: # rcSuSEfirewall2 restart

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer