UCF STIG Viewer Logo

RHEL 9 must have the firewalld package installed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-257935 RHEL-09-251010 SV-257935r928954_rule Medium
Description
"Firewalld" provides an easy and effective way to block/limit remote access to the system via ports, services, and protocols. Remote access services, such as those providing remote access to network devices and information systems, which lack automated control capabilities, increase risk and make remote user access management difficult at best. Remote access is access to DOD nonpublic information systems by an authorized user (or an information system) communicating through an external, nonorganization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless. RHEL 9 functionality (e.g., SSH) must be capable of taking enforcement action if the audit reveals unauthorized activity. Automated control of remote access sessions allows organizations to ensure ongoing compliance with remote access policies by enforcing connection rules of remote access applications on a variety of information system components (e.g., servers, workstations, notebook computers, smartphones, and tablets). Satisfies: SRG-OS-000096-GPOS-00050, SRG-OS-000297-GPOS-00115, SRG-OS-000298-GPOS-00116, SRG-OS-000480-GPOS-00227, SRG-OS-000480-GPOS-00232
STIG Date
Red Hat Enterprise Linux 9 Security Technical Implementation Guide 2023-12-01

Details

Check Text ( C-61676r925790_chk )
Run the following command to determine if the firewalld package is installed with the following command:

$ sudo dnf list --installed firewalld

Example output:

firewalld.noarch 1.0.0-4.el9

If the "firewall" package is not installed, this is a finding.
Fix Text (F-61600r925791_fix)
To install the "firewalld" package run the following command:

$ sudo dnf install firewalld