RHEL-08-040141 - RHEL 8 must enable the USBGuard.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without authenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity.

Peripherals include, but are not limited to, such devices as flash drives, external storage, and printers.

A new feature that RHEL 8 provides is the USBGuard software framework. The USBguard-daemon is the main component of the USBGuard software framework. It runs as a service in the background and enforces the USB device authorization policy for all USB devices. The policy is defined by a set of rules using a rule language described in the usbguard-rules.conf file. The policy and the authorization state of USB devices can be modified during runtime using the usbguard tool.

The System Administrator (SA) must work with the site Information System Security Officer (ISSO) to determine a list of authorized peripherals and establish rules within the USBGuard software framework to allow only authorized devices.

Solution

Configure the operating system to enable the blocking of unauthorized peripherals with the following commands:

$ sudo systemctl enable usbguard.service

$ sudo systemctl start usbguard.service

Note: Enabling and starting usbguard without properly configuring it for an individual system will immediately prevent any access over a usb device such as a keyboard or mouse

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R13_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001958, Rule-ID|SV-244548r854077_rule, STIG-ID|RHEL-08-040141, Vuln-ID|V-244548

Plugin: Unix

Control ID: 5536fd0bfa4e454ec4eaf7020217a1e2822fbb40cf3d3e49ae3e7c769c59ffde