[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CCE
view XML

CCE-95781-1

Platform: cpe:/o:ubuntu:ubuntu_linux:20.04Date: (C)2024-02-12   (M)2024-02-12



The Ubuntu operating system management includes the ability to control the number of users and user sessions that utilize an operating system. Limiting the number of allowed users and sessions per user is helpful in reducing the risks related to DoS attacks. Configure the Ubuntu operating system to limit the number of concurrent sessions to 10 for all accounts and/or account types. Fixtext: Configure the Ubuntu operating system to limit the number of concurrent sessions to 10 for all accounts and/or account types. Add the following line to the top of the "/etc/security/limits.conf" file: * hard maxlogins 10


Parameter:

[No of session]


Technical Mechanism:

Configure the Ubuntu operating system to limit the number of concurrent sessions to 10 for all accounts and/or account types. Add the following line to the top of the "/etc/security/limits.conf" file: * hard maxlogins 10

CCSS Severity:CCSS Metrics:
CCSS Score : 6.5Attack Vector: NETWORK
Exploit Score: 2.8Attack Complexity: LOW
Impact Score: 1.4Privileges Required: LOW
Severity: MEDIUMUser Interaction: NONE
Vector: AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:HScope: UNCHANGED
 Confidentiality: NONE
 Integrity: NONE
 Availability: HIGH
  

References:
Resource IdReference
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:97834


OVAL    1
oval:org.secpod.oval:def:97834
XCCDF    1
xccdf_org.secpod_benchmark_general_Ubuntu_20.04

© SecPod Technologies