UCF STIG Viewer Logo

The NSX-T Manager must be configured to protect against known types of denial-of-service (DoS) attacks by employing organization-defined security safeguards.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251785 TNDM-3X-000080 SV-251785r851742_rule Medium
Description
DoS is a condition when a resource is not available for legitimate users. When this occurs, the organization either cannot accomplish its mission or must operate at degraded capacity. This requirement addresses the configuration of network devices to mitigate the impact of DoS attacks that have occurred or are ongoing on device availability. For each network device known, potential DoS attacks must be identified and solutions for each type implemented. A variety of technologies exist to limit or, in some cases, eliminate the effects of DoS attacks (e.g., limiting processes or restricting the number of sessions the device opens at one time). Employing increased capacity and bandwidth, combined with service redundancy, may reduce the susceptibility to some DoS attacks. The security safeguards cannot be defined at the DoD level because they vary according to the capabilities of the individual network devices and the security controls applied on the adjacent networks (for example, firewalls performing packet filtering to block DoS attacks).
STIG Date
VMware NSX-T Manager NDM Security Technical Implementation Guide 2022-09-01

Details

Check Text ( C-55245r810356_chk )
From an NSX-T Manager shell, run the following command(s):

> get service http | find limit

Expected result:
Client API rate limit: 100 requests/sec
Client API concurrency limit: 40 connections
Global API concurrency limit: 199 connections

If the output does not match the expected result, this is a finding.
Fix Text (F-55199r810357_fix)
From an NSX-T Manager shell, run the following command(s):

> set service http client-api-rate-limit 100
> set service http client-api-concurrency-limit 40
> set service http global-api-concurrency-limit 199