NET0790 - IP directed broadcast is not disabled.

Information

The router must have IP directed broadcast disabled on all layer 3 interfaces.

An IP directed broadcast is a datagram sent to the broadcast address of a subnet that is not directly attached to the sending machine. The directed broadcast is routed through the network as a unicast packet until it arrives at the target subnet, where it is converted into a link-layer broadcast. Because of the nature of the IP addressing architecture, only the last router in the chain, which is connected directly to the target subnet, can conclusively identify a directed broadcast. IP directed broadcasts are used in the extremely common and popular smurf, or Denial of Service (DoS), attacks. In a smurf attack, the attacker sends ICMP echo requests from a falsified source address to a directed broadcast address, causing all the hosts on the target subnet to send replies to the falsified source. By sending a continuous stream of such requests, the attacker can create a much larger stream of replies, which can completely inundate the host whose address is being falsified. This service should be disabled on all interfaces when not needed to prevent smurf and DoS attacks.

NOTE: IP directed broadcast is disabled by default in IOS version 12.0 and higher so the command 'no ip directed-broadcast' will not be displayed in the running configuration. For versions prior to 12.0 ensure the command 'no ip directed-broadcast' is displayed in the running configuration.

Solution

Change the router configuration files to disable IP directed broadcast on all interfaces.

See Also

https://iasecontent.disa.mil/stigs/zip/U_Network_Perimeter_Router_L3_Switch_V8R32_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-5, CAT|III, Rule-ID|SV-3083r3_rule, STIG-ID|NET0790, Vuln-ID|V-3083

Plugin: Cisco

Control ID: 829f80721d30b3230bb708c459dc116d41db5da31d0678f15b5e70e0dd35e4d2