RHEL-08-040150 - A firewall must be able to protect against or limit the effects of Denial of Service (DoS) attacks by ensuring RHEL 8 can implement rate-limiting measures on impacted network interfaces.

Information

DoS is a condition when a resource is not available for legitimate users. When this occurs, the organization either cannot accomplish its mission or must operate at degraded capacity.

This requirement addresses the configuration of RHEL 8 to mitigate the impact of DoS attacks that have occurred or are ongoing on system availability. For each system, known and potential DoS attacks must be identified and solutions for each type implemented. A variety of technologies exists to limit or, in some cases, eliminate the effects of DoS attacks (e.g., limiting processes or establishing memory partitions). Employing increased capacity and bandwidth, combined with service redundancy, may reduce the susceptibility to some DoS attacks.

Since version 0.6.0, 'firewalld' has incorporated 'nftables' as its backend support. Utilizing the limit statement in 'nftables' can help to mitigate DoS attacks.

Solution

Configure 'nftables' to be the default 'firewallbackend' for 'firewalld' by adding or editing the following line in '/etc/firewalld/firewalld.conf':

FirewallBackend=nftables

Establish rate-limiting rules based on organization-defined types of DoS attacks on impacted network interfaces.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R14_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-5, CAT|II, CCI|CCI-002385, Rule-ID|SV-230525r902735_rule, STIG-ID|RHEL-08-040150, Vuln-ID|V-230525

Plugin: Unix

Control ID: a653327bd1a8aae5dfe87f82f45eed616c2b88ed2f44bba7b2a8ddf477d2c292