-
-
Notifications
You must be signed in to change notification settings - Fork 631
Network stack
You can file an issue about it and ask that it be added.
An illicit ICMP redirect message could result in a man-in-the-middle attack.
# Add to /etc/sysctl.d/network-stack.conf
net.ipv6.conf.all.accept_redirects = 0
# Add to /etc/sysctl.d/network-stack.conf
net.ipv6.conf.default.accept_redirects = 0
C2S/CIS: CCE-80181-1 (Unknown)
An illicit router advertisement message could result in a man-in-the-middle attack.
# Add to /etc/sysctl.d/network-stack.conf
net.ipv6.conf.default.accept_ra = 0
C2S/CIS: CCE-80181-1 (Unknown)
# Add to /etc/sysctl.d/network-stack.conf
net.ipv6.conf.all.accept_ra = 0
C2S/CIS: CCE-80180-3 (Unknown)
Any unnecessary network stacks - including IPv6 - should be disabled, to reduce the vulnerability to exploitation.
# Add to /etc/sysctl.d/network-stack.conf
net.ipv6.conf.all.disable_ipv6 = 1
Source-routed packets allow the source of the packet to suggest routers forward the packet along a different path than configured on the router, which can be used to bypass network security measures.
# Add to /etc/sysctl.d/network-stack.conf
net.ipv4.conf.default.accept_source_route = 0
The Practical Linux Hardening Guide provides a high-level overview of the hardening GNU/Linux systems. It is not an official standard or handbook but it touches and use industry standards.