Security Basics mailing list archives

All fragmented packet is harmful?


From: MontyRee <chulmin2 () hotmail com>
Date: Mon, 9 Aug 2010 14:34:01 +0000


Hello, all.


I read some documents that there are some cases that filter any fragmented packet at the border router using 
access-list like below.

 
http://www.cisconation.info/en/US/tech/tk648/tk361/technologies_tech_note09186a0080120f48.shtml
 

!
ip access-list extended ACL-INFRASTRUCTURE-IN
!
!--- Deny IP fragments using protocol-specific ACEs to aid in
!--- classification of attack traffic
!
deny tcp any any fragments
deny udp any any fragments
deny icmp any any fragments
deny ip any any fragments
!
!--- Deny all other IP traffic to any network device
!
deny ip any <infrastructure-address-space> <mask>
!
!--- Permit transit traffic
!
permit ip any any



So I'm not sure that it will be no problem to filter all fragmented packet or not
when my systems are web service.



Thanks in advance.                                        

------------------------------------------------------------------------
Securing Apache Web Server with thawte Digital Certificate
In this guide we examine the importance of Apache-SSL and who needs an SSL certificate.  We look at how SSL works, how 
it benefits your company and how your customers can tell if a site is secure. You will find out how to test, purchase, 
install and use a thawte Digital Certificate on your Apache web server. Throughout, best practices for set-up are 
highlighted to help you ensure efficient ongoing management of your encryption keys and digital certificates.

http://www.dinclinx.com/Redirect.aspx?36;4175;25;1371;0;5;946;e13b6be442f727d1
------------------------------------------------------------------------


Current thread: