OL08-00-040140 - OL 8 must block unauthorized peripherals before establishing a connection.

Information

Without authenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity.

Peripherals include but are not limited to such devices as flash drives, external storage, and printers.

A new feature that OL 8 provides is the USBGuard software framework. The USBguard-daemon is the main component of the USBGuard software framework. It runs as a service in the background and enforces the USB device authorization policy for all USB devices. The policy is defined by a set of rules using a rule language described in the 'usbguard-rules.conf' file. The policy and the authorization state of USB devices can be modified during runtime using the 'usbguard' tool.

The System Administrator (SA) must work with the site Information System Security Officer (ISSO) to determine a list of authorized peripherals and establish rules within the USBGuard software framework to allow only authorized devices.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the operating system to enable the blocking of unauthorized peripherals with the following command:
This command must be run from a root shell and will create an allow list for any usb devices currently connect to the system.

# usbguard generate-policy > /etc/usbguard/rules.conf

Note: Enabling and starting usbguard without properly configuring it for an individual system will immediately prevent any access over a usb device such as a keyboard or mouse.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_8_V1R9_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-3, CAT|II, CCI|CCI-001958, Rule-ID|SV-248863r853872_rule, STIG-ID|OL08-00-040140, Vuln-ID|V-248863

Plugin: Unix

Control ID: f775d1b7e0e907cd60bd1f1b3cb037342f234dd60ed3b2347a98c3526a6e9c03