UBTU-18-010512 - The Ubuntu operating system must configure the uncomplicated firewall to rate-limit impacted network interfaces.

Information

DoS is a condition when a resource is not available for legitimate users. When this occurs, the organization either cannot accomplish its mission or must operate at degraded capacity.

This requirement addresses the configuration of the Ubuntu operating system to mitigate the impact of DoS attacks that have occurred or are ongoing on system availability. For each system, known and potential DoS attacks must be identified and solutions for each type implemented. A variety of technologies exist to limit or, in some cases, eliminate the effects of DoS attacks (e.g., limiting processes or establishing memory partitions). Employing increased capacity and bandwidth, combined with service redundancy, may reduce the susceptibility to some DoS attacks.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the application firewall to protect against or limit the effects of Denial of Service (DoS) attacks by ensuring the Ubuntu operating system is implementing rate-limiting measures on impacted network interfaces.

Run the following command replacing '[service]' with the service that needs to be rate limited.

$ sudo ufw limit [service]

Or rate-limiting can be done on an interface. An example of adding a rate-limit on the eth0 interface:

$ sudo ufw limit in on eth0

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_18-04_LTS_V2R15_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-5, CAT|II, CCI|CCI-002385, Rule-ID|SV-219340r958902_rule, STIG-ID|UBTU-18-010512, STIG-Legacy|SV-110005, STIG-Legacy|V-100901, Vuln-ID|V-219340

Plugin: Unix

Control ID: ad685af47726974df92821c11e35be64ee24bc0c0044eb37d5354e23f6ad3e68