UCF STIG Viewer Logo

A firewall must be active on RHEL 8.


Overview

Finding ID Version Rule ID IA Controls Severity
V-244544 RHEL-08-040101 SV-244544r854073_rule Medium
Description
"Firewalld" provides an easy and effective way to block/limit remote access to the system via ports, services, and protocols. Remote access services, such as those providing remote access to network devices and information systems, which lack automated control capabilities, increase risk and make remote user access management difficult at best. Remote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless. RHEL 8 functionality (e.g., RDP) must be capable of taking enforcement action if the audit reveals unauthorized activity. Automated control of remote access sessions allows organizations to ensure ongoing compliance with remote access policies by enforcing connection rules of remote access applications on a variety of information system components (e.g., servers, workstations, notebook computers, smartphones, and tablets).
STIG Date
Red Hat Enterprise Linux 8 Security Technical Implementation Guide 2022-12-06

Details

Check Text ( C-47819r743879_chk )
Verify that "firewalld" is active with the following commands:

$ sudo systemctl is-active firewalld

active

If the "firewalld" package is not "active", ask the System Administrator if another firewall is installed. If no firewall is installed and active this is a finding.
Fix Text (F-47776r743880_fix)
Configure "firewalld" to protect the operating system with the following command:

$ sudo systemctl enable firewalld