STIGQter STIGQter: STIG Summary: Cisco IOS XE Router RTR Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 23 Apr 2021:

The Cisco router must be configured to drop all fragmented Internet Control Message Protocol (ICMP) packets destined to itself.

DISA Rule

SV-216652r531086_rule

Vulnerability Number

V-216652

Group Title

SRG-NET-000205-RTR-000002

Rule Version

CISC-RT-000140

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the external and internal ACLs to drop all fragmented ICMP packets destined to itself as shown in the example below:

R1(config)#ip access-list extended EXTERNAL_ACL
R1(config-ext-nacl)#deny icmp any host x.11.1.2 fragments

R1(config)#ip access-list extended INTERNAL_ACL
R1(config-ext-nacl)#deny icmp any host 10.1.12.2 fragments

Note: Ensure the above statement is before any permit statements for ICMP.

Check Contents

Review the external and internal ACLs to verify that the router is configured to drop all fragmented ICMP packets destined to itself.

ip access-list extended EXTERNAL_ACL
permit tcp host x.11.1.1 eq bgp host x.11.1.2
permit tcp host x.11.1.1 host x.11.1.2 eq bgp
deny icmp any host x.11.1.2 fragments
permit icmp host x.11.1.1 host x.11.1.2 echo


deny ip any any
!
ip access-list extended INTERNAL_ACL
deny icmp any host 10.1.12.2 fragments
permit icmp any any

Note: Ensure the statement to deny ICMP fragments is before any permit statements for ICMP.

If the router is not configured to drop all fragmented ICMP packets destined to itself, this is a finding.

Vulnerability Number

V-216652

Documentable

False

Rule Version

CISC-RT-000140

Severity Override Guidance

Review the external and internal ACLs to verify that the router is configured to drop all fragmented ICMP packets destined to itself.

ip access-list extended EXTERNAL_ACL
permit tcp host x.11.1.1 eq bgp host x.11.1.2
permit tcp host x.11.1.1 host x.11.1.2 eq bgp
deny icmp any host x.11.1.2 fragments
permit icmp host x.11.1.1 host x.11.1.2 echo


deny ip any any
!
ip access-list extended INTERNAL_ACL
deny icmp any host 10.1.12.2 fragments
permit icmp any any

Note: Ensure the statement to deny ICMP fragments is before any permit statements for ICMP.

If the router is not configured to drop all fragmented ICMP packets destined to itself, this is a finding.

Check Content Reference

M

Target Key

4028

Comments