OL08-00-040150 - A firewall must be able to protect against or limit the effects of denial-of-service (DoS) attacks by ensuring OL 8 can implement rate-limiting measures on impacted network interfaces - FirewallBackend

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

DoS is a condition when a resource is not available for legitimate users. When this occurs, the organization either cannot accomplish its mission or must operate at degraded capacity.

This requirement addresses the configuration of OL 8 to mitigate the impact of DoS attacks that have occurred or are ongoing on system availability. For each system, known and potential DoS attacks must be identified and solutions for each type implemented. A variety of technologies exists to limit or, in some cases, eliminate the effects of DoS attacks (e.g., limiting processes or establishing memory partitions). Employing increased capacity and bandwidth, combined with service redundancy, may reduce the susceptibility to some DoS attacks.

Since version 0.6.0, 'firewalld' has incorporated 'nftables' as its backend support. Using the limit statement in 'nftables' can help to mitigate DoS attacks.

Satisfies: SRG-OS-000142-GPOS-00071, SRG-OS-000298-GPOS-00116, SRG-OS-000420-GPOS-00186

Solution

Configure 'nftables' to be the default 'firewallbackend' for 'firewalld' by adding or editing the following line in 'etc/firewalld/firewalld.conf':

FirewallBackend=nftables

Establish rate-limiting rules based on organization-defined types of DoS attacks on impacted network interfaces.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_8_V1R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001095, CCI|CCI-002322, CCI|CCI-002385, Rule-ID|SV-248865r780161_rule, STIG-ID|OL08-00-040150, Vuln-ID|V-248865

Plugin: Unix

Control ID: c943b2fbced06413fcbfac94a461e849ef3b955ee112e32ec3bf313dde8d6171