Check: TOSS-04-020160
Tri-Lab Operating System Stack (TOSS) 4 STIG:
TOSS-04-020160
(in versions v2 r1 through v1 r1)
Title
TOSS must protect wireless access to the system using authentication of users and/or devices. (Cat II impact)
Discussion
Allowing devices and users to connect to the system without first authenticating them allows untrusted access and can lead to a compromise or attack. Wireless technologies include, for example, microwave, packet radio (UHF/VHF), 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g., EAP/TLS, PEAP), which provide credential protection and mutual authentication. This requirement applies to those operating systems that control wireless devices. Satisfies: SRG-OS-000299-GPOS-00117, SRG-OS-000300-GPOS-00118, SRG-OS-000481-GPOS-00481
Check Content
Verify there are no wireless interfaces configured on the system with the following command: Note: This requirement is Not Applicable for systems that do not have physical wireless network radios. $ sudo nmcli device status DEVICE TYPE STATE CONNECTION virbr0 bridge connected virbr0 wlp7s0 wifi connected wifiSSID enp6s0 ethernet disconnected -- p2p-dev-wlp7s0 wifi-p2p disconnected -- lo loopback unmanaged -- virbr0-nic tun unmanaged -- If a wireless interface is configured and has not been documented and approved by the Information System Security Officer (ISSO), this is a finding.
Fix Text
Configure the system to disable all wireless network interfaces with the following command: $ sudo nmcli radio all off
Additional Identifiers
Rule ID: SV-252956r991568_rule
Vulnerability ID: V-252956
Group Title: SRG-OS-000299-GPOS-00117
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-001443 |
Protect wireless access to the system using authentication of users and/or devices. |
CCI-001444 |
Protect wireless access to the system using encryption. |
CCI-002418 |
Protect the confidentiality and/or integrity of transmitted information. |