STIGQter STIGQter: STIG Summary: Oracle Linux 7 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Oracle Linux operating system must protect against or limit the effects of Denial of Service (DoS) attacks by validating the operating system is implementing rate-limiting measures on impacted network interfaces.

DISA Rule

SV-221867r603260_rule

Vulnerability Number

V-221867

Group Title

SRG-OS-000420-GPOS-00186

Rule Version

OL07-00-040510

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Set the system to implement rate-limiting measures by adding the following line to "/etc/sysctl.conf" or a configuration file in the /etc/sysctl.d/ directory (or modify the line to have the required value):

net.ipv4.tcp_invalid_ratelimit = 500

Issue the following command to make the changes take effect:

# sysctl --system

Check Contents

Verify the operating system protects against or limits the effects of DoS attacks by ensuring the operating system is implementing rate-limiting measures on impacted network interfaces.

# grep 'net.ipv4.tcp_invalid_ratelimit' /etc/sysctl.conf /etc/sysctl.d/*

/etc/sysctl.conf:net.ipv4.tcp_invalid_ratelimit = 500

If "net.ipv4.tcp_invalid_ratelimit" is not configured in the /etc/sysctl.conf file or in the /etc/sysctl.d/ directory, is commented out this is a finding.

Check that the operating system implements the value of the "tcp_invalid_ratelimit" variable with the following command:

# /sbin/sysctl -a | grep 'net.ipv4.tcp_invalid_ratelimit'
net.ipv4.tcp_invalid_ratelimit = 500

If "net.ipv4.tcp_invalid_ratelimit" has a value of "0", this is a finding.

If "net.ipv4.tcp_invalid_ratelimit" has a value greater than "1000" and is not documented with the Information System Security Officer (ISSO), this is a finding.

Vulnerability Number

V-221867

Documentable

False

Rule Version

OL07-00-040510

Severity Override Guidance

Verify the operating system protects against or limits the effects of DoS attacks by ensuring the operating system is implementing rate-limiting measures on impacted network interfaces.

# grep 'net.ipv4.tcp_invalid_ratelimit' /etc/sysctl.conf /etc/sysctl.d/*

/etc/sysctl.conf:net.ipv4.tcp_invalid_ratelimit = 500

If "net.ipv4.tcp_invalid_ratelimit" is not configured in the /etc/sysctl.conf file or in the /etc/sysctl.d/ directory, is commented out this is a finding.

Check that the operating system implements the value of the "tcp_invalid_ratelimit" variable with the following command:

# /sbin/sysctl -a | grep 'net.ipv4.tcp_invalid_ratelimit'
net.ipv4.tcp_invalid_ratelimit = 500

If "net.ipv4.tcp_invalid_ratelimit" has a value of "0", this is a finding.

If "net.ipv4.tcp_invalid_ratelimit" has a value greater than "1000" and is not documented with the Information System Security Officer (ISSO), this is a finding.

Check Content Reference

M

Target Key

4089

Comments