UCF STIG Viewer Logo

A firewall must be installed on RHEL 8.


Overview

Finding ID Version Rule ID IA Controls Severity
V-230505 RHEL-08-040100 SV-230505r627750_rule Medium
Description
"Firewalld" provides an easy and effective way to block/limit remote access to the system via ports, services, and protocols. Remote access services, such as those providing remote access to network devices and information systems, which lack automated control capabilities, increase risk and make remote user access management difficult at best. Remote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless. RHEL 8 functionality (e.g., RDP) must be capable of taking enforcement action if the audit reveals unauthorized activity. Automated control of remote access sessions allows organizations to ensure ongoing compliance with remote access policies by enforcing connection rules of remote access applications on a variety of information system components (e.g., servers, workstations, notebook computers, smartphones, and tablets).
STIG Date
Red Hat Enterprise Linux 8 Security Technical Implementation Guide 2021-03-04

Details

Check Text ( C-33174r568261_chk )
Verify that "firewalld" is installed and active with the following commands:

$ sudo yum list installed firewalld

firewalld.noarch 0.7.0-5.el8

$ sudo systemctl is-active firewalld

active

If the "firewalld" package is not installed and "active", ask the System Administrator if another firewall is installed. If no firewall is installed and active this is a finding.
Fix Text (F-33149r568262_fix)
Install "firewalld" and enable with the following commands:

$ sudo yum install firewalld.noarch

$ sudo systemctl enable firewalld