UCF STIG Viewer Logo

RHEL 9 must use a reverse-path filter for IPv4 network traffic when possible by default.


Overview

Finding ID Version Rule ID IA Controls Severity
V-257965 RHEL-09-253050 SV-257965r925882_rule Medium
Description
Enabling reverse path filtering drops packets with source addresses that should not have been able to be received on the interface on which they were received. It must not be used on systems that are routers for complicated networks, but is helpful for end hosts and routers serving small networks.
STIG Date
Red Hat Enterprise Linux 9 Security Technical Implementation Guide 2023-12-01

Details

Check Text ( C-61706r925880_chk )
Verify RHEL 9 uses reverse path filtering on IPv4 interfaces with the following commands:

$ sudo sysctl net.ipv4.conf.default.rp_filter

net.ipv4.conf.default.rp_filter = 1

If the returned line does not have a value of "1", or a line is not returned, this is a finding.

Check that the configuration files are present to enable this network parameter.

$ sudo /usr/lib/systemd/systemd-sysctl --cat-config | egrep -v '^(#|;)' | grep -F net.ipv4.conf.default.rp_filter | tail -1

net.ipv4.conf.default.rp_filter = 1

If "net.ipv4.conf.default.rp_filter" is not set to "1" or is missing, this is a finding.
Fix Text (F-61630r925881_fix)
Configure RHEL 9 to use reverse path filtering on IPv4 interfaces by default.

Add or edit the following line in a single system configuration file, in the "/etc/sysctl.d/" directory:

net.ipv4.conf.default.rp_filter = 1

Load settings from all system configuration files with the following command:

$ sudo sysctl --system