UCF STIG Viewer Logo

The Bluetooth service must be disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-38691 RHEL-06-000331 SV-50492r1_rule Medium
Description
Disabling the "bluetooth" service prevents the system from attempting connections to Bluetooth devices, which entails some security risk. Nevertheless, variation in this risk decision may be expected due to the utility of Bluetooth connectivity and its limited range.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2014-06-11

Details

Check Text ( C-46253r1_chk )
To check that the "bluetooth" service is disabled in system boot configuration, run the following command:

# chkconfig "bluetooth" --list

Output should indicate the "bluetooth" service has either not been installed, or has been disabled at all runlevels, as shown in the example below:

# chkconfig "bluetooth" --list
"bluetooth" 0:off 1:off 2:off 3:off 4:off 5:off 6:off

Run the following command to verify "bluetooth" is disabled through current runtime configuration:

# service bluetooth status

If the service is disabled the command will return the following output:

bluetooth is stopped


If the service is running, this is a finding.
Fix Text (F-43640r1_fix)
The "bluetooth" service can be disabled with the following command:

# chkconfig bluetooth off



# service bluetooth stop