NET-IPV6-011 - Outbound ICMPv6 traffic is not blocked - 'permit icmp IPV6 Network 2000::/3 source-quench'

Information

The network element can permit outbound ICMPv6 messages Packet-too-big (type 2), Echo Request (type 128), and Neighborhood Discovery (type 135-136). Remaining ICMPv6 messages must be blocked outbound.

Scanning will usually be the major stage of an information gathering process a malicious computer attacker will lunch against a targeted network. With this stage the malicious computer attacker will try to determine what the characteristics of the targeted network are. Techniques, such as host detection, service detection, network topology mapping, and operating system fingerprinting are often used. The data collected will be used to identify those Hosts (if any) that are running a network service, which may have a known vulnerability. This vulnerability may allow the malicious computer attacker to execute a remote exploit in order to gain unauthorized access to those systems. This unauthorized access may become the focal point to the whole targeted network.

NOTE: Change 'IPV6_EGRESS_ACL' to the access control list for IPv6 inbound connection filtering and verify the ACL is applied to the proper interface.
NOTE: Change 'IPV6_UPSTREAM_LINK_NETWORK' to the IPV6 network and subnet mask associated with the upstream link toward the DoD Backbone.

Solution

The network element must be configured to include controls to block outbound ICMP traffic message types.

See Also

https://iasecontent.disa.mil/stigs/zip/U_Network_Perimeter_Router_L3_Switch_V8R32_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-7, CAT|II, Rule-ID|SV-15373r2_rule, STIG-ID|NET-IPV6-011, Vuln-ID|V-14687

Plugin: Cisco

Control ID: 8bb5cbe5cac2ded1d76b0531f165005110e3816ce667ce78340a2fba7c6915d4