Disable Udp Small Servers Service; Disable Ip Bootp Server Service - Cisco OL-4015-08 User Manual

Cisco router and security device manager user's guide
Table of Contents

Advertisement

Fix It Page

Disable UDP Small Servers Service

Disable IP BOOTP Server Service

Cisco Router and Security Device Manager Version 2.2 User's Guide
16-8
The configuration that will be delivered to the router to disable TCP small servers
is as follows:
no service tcp-small-servers
This fix can be undone. To learn how, click
Security Audit disables small services whenever possible. By default, Cisco
devices running Cisco IOS version 11.3 or earlier offer the "small services": echo,
chargen, and discard. (Small services are disabled by default in Cisco IOS
software version 12.0 and later.) These services, especially their UDP versions,
are infrequently used for legitimate purposes, but they can be used to launch DoS
and other attacks that would otherwise be prevented by packet filtering.
For example, an attacker might send a DNS packet, falsifying the source address
to be a DNS server that would otherwise be unreachable, and falsifying the source
port to be the DNS service port (port 53). If such a packet were sent to the router's
UDP echo port, the result would be the router sending a DNS packet to the server
in question. No outgoing access list checks would be applied to this packet, since
it would be considered to be locally generated by the router itself.
Although most abuses of the small services can be avoided or made less dangerous
by anti-spoofing access lists, the services should almost always be disabled in any
router which is part of a firewall or lies in a security-critical part of the network.
Since the services are rarely used, the best policy is usually to disable them on all
routers of any description.
The configuration that will be delivered to the router to disable UDP small servers
is as follows:
no service udp-small-servers
Security Audit disables the Bootstrap Protocol (BOOTP) service whenever
possible. BOOTP allows both routers and computers to automatically configure
necessary Internet information from a centrally maintained server upon startup,
including downloading Cisco IOS software. As a result, BOOTP can potentially
be used by an attacker to download a copy of a router's Cisco IOS software.
Chapter 16
Undoing Security Audit
Security Audit
Fixes.
OL-4015-08

Advertisement

Table of Contents
loading

This manual is also suitable for:

Sdm 2.2

Table of Contents