The Red Hat Enterprise Linux operating system must not be performing packet forwarding unless the system is a router.

From Red Hat Enterprise Linux 7 Security Technical Implementation Guide

Part of SRG-OS-000480-GPOS-00227

Associated with: CCI-000366

SV-86933r2_rule The Red Hat Enterprise Linux operating system must not be performing packet forwarding unless the system is a router.

Vulnerability discussion

Routing protocol daemons are typically used on routers to exchange network topology information with other routers. If this software is used when not required, system network information may be unnecessarily transmitted across the network.

Check content

Verify the system is not performing packet forwarding, unless the system is a router. # grep net.ipv4.ip_forward /etc/sysctl.conf /etc/sysctl.d/* net.ipv4.ip_forward = 0 If "net.ipv4.ip_forward" is not configured in the /etc/sysctl.conf file or in the /etc/sysctl.d/ directory, is commented out, or does not have a value of "0", this is a finding. Check that the operating system does not implement IP forwarding using the following command: # /sbin/sysctl -a | grep net.ipv4.ip_forward net.ipv4.ip_forward = 0 If IP forwarding value is "1" and the system is hosting any application, database, or web servers, this is a finding.

Fix text

Set the system to the required kernel parameter by adding the following line to "/etc/sysctl.conf" or a configuration file in the /etc/sysctl.d/ directory (or modify the line to have the required value): net.ipv4.ip_forward = 0 Issue the following command to make the changes take effect: # sysctl --system

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer