Check: RHEL-07-040520
Red Hat Enterprise Linux 7 STIG:
RHEL-07-040520
(in versions v3 r14 through v1 r1)
Title
The Red Hat Enterprise Linux operating system must enable an application firewall, if available. (Cat II impact)
Discussion
Firewalls protect computers from network attacks by blocking or limiting access to open network ports. Application firewalls limit which applications are allowed to communicate over the network. Satisfies: SRG-OS-000480-GPOS-00227, SRG-OS-000480-GPOS-00231, SRG-OS-000480-GPOS-00232
Check Content
Verify the operating system enabled an application firewall. Check to see if "firewalld" is installed with the following command: # yum list installed firewalld firewalld-0.3.9-11.el7.noarch.rpm If the "firewalld" package is not installed, ask the System Administrator if another firewall application (such as iptables) is installed. If an application firewall is not installed, this is a finding. Check to see if the firewall is loaded and active with the following command: # systemctl status firewalld firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled) Active: active (running) since Tue 2014-06-17 11:14:49 CEST; 5 days ago If "firewalld" does not show a status of "loaded" and "active", this is a finding. Check the state of the firewall: # firewall-cmd --state running If "firewalld" does not show a state of "running", this is a finding.
Fix Text
Ensure the operating system's application firewall is enabled. Install the "firewalld" package, if it is not on the system, with the following command: # yum install firewalld Start the firewall via "systemctl" with the following command: # systemctl start firewalld
Additional Identifiers
Rule ID: SV-204604r603261_rule
Vulnerability ID: V-204604
Group Title: SRG-OS-000480-GPOS-00227
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000366 |
The organization implements the security configuration settings. |
Controls
Number | Title |
---|---|
CM-6 |
Configuration Settings |