Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-38533 | RHEL-06-000091 | SV-50334r4_rule | Low |
Description |
---|
This feature of the IPv4 protocol has few legitimate uses. It should be disabled unless it is absolutely required. |
STIG | Date |
---|---|
Red Hat Enterprise Linux 6 Security Technical Implementation Guide | 2019-09-25 |
Check Text ( C-46091r3_chk ) |
---|
The status of the "net.ipv4.conf.default.accept_redirects" kernel parameter can be queried by running the following command: $ sysctl net.ipv4.conf.default.accept_redirects net.ipv4.conf.default.accept_redirects = 0 $ grep net.ipv4.conf.default.accept_redirects /etc/sysctl.conf /etc/sysctl.d/* net.ipv4.conf.default.accept_redirects = 0 If "net.ipv4.conf.default.accept_redirects" is not configured in the /etc/sysctl.conf file or in the /etc/sysctl.d/ directory, is commented out or does not have a value of "0", this is a finding. |
Fix Text (F-43481r2_fix) |
---|
To set the runtime status of the "net.ipv4.conf.default.accept_redirects" kernel parameter, run the following command: # sysctl -w net.ipv4.conf.default.accept_redirects=0 Set the system to the required kernel parameter by adding the following line to "/etc/sysctl.conf" or a config file in the /etc/sysctl.d/ directory (or modify the line to have the required value): net.ipv4.conf.default.accept_redirects = 0 Issue the following command to make the changes take effect: # sysctl --system |