Bug 1609014
Summary: | firewall-cmd command in https://static.open-scap.org/ssg-guides/ssg-rhel7-guide-index.html is breaking firewalld functionality | ||
---|---|---|---|
Product: | Red Hat Enterprise Linux 7 | Reporter: | mcolombo |
Component: | scap-security-guide | Assignee: | Vojtech Polasek <vpolasek> |
Status: | CLOSED ERRATA | QA Contact: | Gabriel Gaspar Becker <ggasparb> |
Severity: | urgent | Docs Contact: | Jan Fiala <jafiala> |
Priority: | high | ||
Version: | 7.5 | CC: | cdonnell, cww, ggasparb, jafiala, matyc, mhaicman, openscap-maint, pvrabec, ralford, sferguso, tbrunell, vpolasek, wsato |
Target Milestone: | rc | Keywords: | Bugfix |
Target Release: | --- | Flags: | lcervako:
mirror+
|
Hardware: | All | ||
OS: | Linux | ||
Whiteboard: | |||
Fixed In Version: | scap-security-guide-0.1.49-1.el7 | Doc Type: | Bug Fix |
Doc Text: |
.`configure_firewalld_rate_limiting` now correctly rate-limits connections
The `configure_firewalld_rate_limiting` rule, which protects the system from Denial of Service (DoS) attacks, previously configured the system to accept all traffic. With this update, the system correctly rate-limits connections after remediating this rule.
|
Story Points: | --- |
Clone Of: | Environment: | ||
Last Closed: | 2020-09-29 19:52:12 UTC | Type: | Bug |
Regression: | --- | Mount Type: | --- |
Documentation: | --- | CRM: | |
Verified Versions: | Category: | --- | |
oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
Cloudforms Team: | --- | Target Upstream Version: | |
Embargoed: | |||
Bug Depends On: | |||
Bug Blocks: | 1594286 |
Description
mcolombo
2018-07-26 18:05:29 UTC
Hello, good catch, and I agree it's a problem. After further investigation, I would suggest to replace `-j ACCEPT` with `-j DROP` to follow the idea of the rule. (I.e. to help mitigate DoS attacks). Little trouble is that what you found is issue in official DISA STIG for RHEL7. So it's nothing we can change easily (without having guidance differing from the offical). But we will reach out to DISA. Ah, I realized now that limit works the other way around. So -j DROP is definitely not what we want :) Upstream issue: https://github.com/ComplianceAsCode/content/issues/3495 In STIG V2R3 rule RHEL-07-040510 has a different fixtext, that doesn't involve creating a firewall rule but uses sysctls for ratelimiting. Fixtext: Set the system to implement rate-limiting measures by adding the following line to "/etc/sysctl.conf" or a configuration file in the /etc/sysctl.d/ directory (or modify the line to have the required value): net.ipv4.tcp_invalid_ratelimit = 500 Issue the following command to make the changes take # sysctl --system linux_os/guide/system/network/network-firewalld/ruleset_modifications/configure_firewalld_rate_limiting/rule.yml should be updated to reflect that. Fixed upstream in https://github.com/ComplianceAsCode/content/pull/5126 Since the problem described in this bug report should be resolved in a recent advisory, it has been closed with a resolution of ERRATA. For information on the advisory (scap-security-guide bug fix and enhancement update), and where to find the updated files, follow the link below. If the solution does not work for you, open a new bug report. https://access.redhat.com/errata/RHBA-2020:3909 |