Revision 1.3

Nov 19, 2021
Functional Update
  • 3.5.1.1 Ensure ufw is installed
  • 3.5.1.2 Ensure iptables-persistent is not installed with ufw
  • 3.5.1.3 Ensure ufw service is enabled - systemctl
  • 3.5.1.3 Ensure ufw service is enabled - ufw
  • 3.5.1.4 Ensure ufw loopback traffic is configured - v4
  • 3.5.1.4 Ensure ufw loopback traffic is configured - v6
  • 3.5.1.5 Ensure ufw outbound connections are configured
  • 3.5.1.6 Ensure ufw firewall rules exist for all open ports
  • 3.5.1.7 Ensure ufw default deny firewall policy
  • 3.5.2.1 Ensure nftables is installed
  • 3.5.2.10 Ensure nftables rules are permanent
  • 3.5.2.2 Ensure ufw is uninstalled or disabled with nftables
  • 3.5.2.3 Ensure iptables are flushed with nftables - v4
  • 3.5.2.3 Ensure iptables are flushed with nftables - v6
  • 3.5.2.4 Ensure a nftables table exists
  • 3.5.2.5 Ensure nftables base chains exist - forward
  • 3.5.2.5 Ensure nftables base chains exist - input
  • 3.5.2.5 Ensure nftables base chains exist - output
  • 3.5.2.6 Ensure nftables loopback traffic is configured - lo
  • 3.5.2.6 Ensure nftables loopback traffic is configured - v4
  • 3.5.2.6 Ensure nftables loopback traffic is configured - v6
  • 3.5.2.7 Ensure nftables outbound and established connections are configured
  • 3.5.2.7 Ensure outbound and established connections are configured
  • 3.5.2.8 Ensure nftables default deny firewall policy - forward
  • 3.5.2.8 Ensure nftables default deny firewall policy - input
  • 3.5.2.8 Ensure nftables default deny firewall policy - output
  • 3.5.2.9 Ensure nftables service is enabled
  • 3.5.3.1.1 Ensure iptables packages are installed - iptables
  • 3.5.3.1.1 Ensure iptables packages are installed - iptables-persistent
  • 3.5.3.1.2 Ensure nftables is not installed with iptables
  • 3.5.3.1.3 Ensure ufw is uninstalled or disabled with iptables
  • 3.5.3.2.1 Ensure iptables default deny firewall policy - 'Chain FORWARD'
  • 3.5.3.2.1 Ensure iptables default deny firewall policy - 'Chain INPUT'
  • 3.5.3.2.1 Ensure iptables default deny firewall policy - 'Chain OUTPUT'
  • 3.5.3.2.2 Ensure iptables loopback traffic is configured
  • 3.5.3.2.3 Ensure iptables outbound and established connections are configured
  • 3.5.3.2.4 Ensure iptables firewall rules exist for all open ports
  • 3.5.3.3.1 Ensure ip6tables default deny firewall policy - 'Chain FORWARD'
  • 3.5.3.3.1 Ensure ip6tables default deny firewall policy - 'Chain INPUT'
  • 3.5.3.3.1 Ensure ip6tables default deny firewall policy - 'Chain OUTPUT'
  • 3.5.3.3.2 Ensure ip6tables loopback traffic is configured
  • 3.5.3.3.3 Ensure ip6tables outbound and established connections are configured
  • 3.5.3.3.4 Ensure ip6tables firewall rules exist for all open ports
Informational Update
  • 3.5.1.1 Ensure ufw is installed
  • 3.5.1.2 Ensure iptables-persistent is not installed with ufw
  • 3.5.1.3 Ensure ufw service is enabled - systemctl
  • 3.5.1.3 Ensure ufw service is enabled - ufw
  • 3.5.1.4 Ensure ufw loopback traffic is configured - v4
  • 3.5.1.4 Ensure ufw loopback traffic is configured - v6
  • 3.5.1.5 Ensure ufw outbound connections are configured
  • 3.5.1.6 Ensure ufw firewall rules exist for all open ports
  • 3.5.1.7 Ensure ufw default deny firewall policy
  • 3.5.2.1 Ensure nftables is installed
  • 3.5.2.10 Ensure nftables rules are permanent
  • 3.5.2.2 Ensure ufw is uninstalled or disabled with nftables
  • 3.5.2.3 Ensure iptables are flushed with nftables - v4
  • 3.5.2.3 Ensure iptables are flushed with nftables - v6
  • 3.5.2.4 Ensure a nftables table exists
  • 3.5.2.5 Ensure nftables base chains exist - forward
  • 3.5.2.5 Ensure nftables base chains exist - input
  • 3.5.2.5 Ensure nftables base chains exist - output
  • 3.5.2.6 Ensure nftables loopback traffic is configured - lo
  • 3.5.2.6 Ensure nftables loopback traffic is configured - v4
  • 3.5.2.6 Ensure nftables loopback traffic is configured - v6
  • 3.5.2.7 Ensure nftables outbound and established connections are configured
  • 3.5.2.7 Ensure outbound and established connections are configured
  • 3.5.2.8 Ensure nftables default deny firewall policy - forward
  • 3.5.2.8 Ensure nftables default deny firewall policy - input
  • 3.5.2.8 Ensure nftables default deny firewall policy - output
  • 3.5.2.9 Ensure nftables service is enabled
  • 3.5.3.1.1 Ensure iptables packages are installed - iptables
  • 3.5.3.1.1 Ensure iptables packages are installed - iptables-persistent
  • 3.5.3.1.2 Ensure nftables is not installed with iptables
  • 3.5.3.1.3 Ensure ufw is uninstalled or disabled with iptables
  • 3.5.3.2.1 Ensure iptables default deny firewall policy - 'Chain FORWARD'
  • 3.5.3.2.1 Ensure iptables default deny firewall policy - 'Chain INPUT'
  • 3.5.3.2.1 Ensure iptables default deny firewall policy - 'Chain OUTPUT'
  • 3.5.3.2.2 Ensure iptables loopback traffic is configured
  • 3.5.3.2.3 Ensure iptables outbound and established connections are configured
  • 3.5.3.2.4 Ensure iptables firewall rules exist for all open ports
  • 3.5.3.3.1 Ensure ip6tables default deny firewall policy - 'Chain FORWARD'
  • 3.5.3.3.1 Ensure ip6tables default deny firewall policy - 'Chain INPUT'
  • 3.5.3.3.1 Ensure ip6tables default deny firewall policy - 'Chain OUTPUT'
  • 3.5.3.3.2 Ensure ip6tables loopback traffic is configured
  • 3.5.3.3.3 Ensure ip6tables outbound and established connections are configured
  • 3.5.3.3.4 Ensure ip6tables firewall rules exist for all open ports
Miscellaneous
  • References updated.