RHEL 9 must not send Internet Control Message Protocol (ICMP) redirects.
Severity | Group ID | Group Title | Version | Rule ID | Date | STIG Version |
|---|---|---|---|---|---|---|
| medium | V-257968 | SRG-OS-000480-GPOS-00227 | RHEL-09-253065 | SV-257968r1155748_rule | 2025-11-24 | 2 |
| Description |
|---|
| ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages contain information from the system's route table possibly revealing portions of the network topology. The ability to send ICMP redirects is only appropriate for systems acting as routers. The sysctl --system command will load settings from all system configuration files. All configuration files are sorted by their filename in lexicographical order, regardless of the directories in which they reside. If multiple files specify the same option, the entry in the file with the lexicographically latest name will take precedence. Files are read from directories in the following list from top to bottom. Once a file of a given filename is loaded, any file of the same name in subsequent directories is ignored. /etc/sysctl.d/*.conf /run/sysctl.d/*.conf /usr/local/lib/sysctl.d/*.conf /usr/lib/sysctl.d/*.conf /lib/sysctl.d/*.conf /etc/sysctl.conf |
| ℹ️ Check |
|---|
| Verify RHEL 9 does not IPv4 ICMP redirect messages. Check the value of the "all send_redirects" variables with the following command: $ sudo sysctl net.ipv4.conf.all.send_redirects net.ipv4.conf.all.send_redirects = 0 If "net.ipv4.conf.all.send_redirects" is not set to "0" and is not documented with the information system security officer (ISSO) as an operational requirement or is missing, this is a finding. |
| ✔️ Fix |
|---|
| Configure RHEL 9 to not allow interfaces to perform IPv4 ICMP redirects. Create a configuration file if it does not already exist: $ sudo vi /etc/sysctl.d/ipv4_send_redirects.conf Add the following line to the file: net.ipv4.conf.all.send_redirects = 0 Reload settings from all system configuration files with the following command: $ sudo sysctl --system |