UCF STIG Viewer Logo

The Red Hat Enterprise Linux operating system must not be performing packet forwarding unless the system is a router.


Overview

Finding ID Version Rule ID IA Controls Severity
V-204625 RHEL-07-040740 SV-204625r880824_rule Medium
Description
Routing protocol daemons are typically used on routers to exchange network topology information with other routers. If this software is used when not required, system network information may be unnecessarily transmitted across the network.
STIG Date
Red Hat Enterprise Linux 7 Security Technical Implementation Guide 2022-12-06

Details

Check Text ( C-4749r880822_chk )
Verify the system is not performing packet forwarding, unless the system is a router.

# grep -r net.ipv4.ip_forward /run/sysctl.d/* /etc/sysctl.d/* /usr/local/lib/sysctl.d/* /usr/lib/sysctl.d/* /lib/sysctl.d/* /etc/sysctl.conf 2> /dev/null
net.ipv4.ip_forward = 0

If "net.ipv4.ip_forward" is not configured in the /etc/sysctl.conf file or in any of the other sysctl.d directories, is commented out, or does not have a value of "0", this is a finding.

Check that the operating system does not implement IP forwarding using the following command:

# /sbin/sysctl -a | grep net.ipv4.ip_forward
net.ipv4.ip_forward = 0

If IP forwarding value is "1" and the system is hosting any application, database, or web servers, this is a finding.

If conflicting results are returned, this is a finding.
Fix Text (F-4749r880823_fix)
Set the system to the required kernel parameter by adding the following line to "/etc/sysctl.conf" or a configuration file in the /etc/sysctl.d/ directory (or modify the line to have the required value):

net.ipv4.ip_forward = 0

Issue the following command to make the changes take effect:

# sysctl --system