RHEL-08-040111 - RHEL 8 Bluetooth must be disabled.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without protection of communications with wireless peripherals, confidentiality and integrity may be compromised because unprotected communications can be intercepted and either read, altered, or used to compromise the RHEL 8 operating system.

This requirement applies to wireless peripheral technologies (e.g., wireless mice, keyboards, displays, etc.) used with RHEL 8 systems. Wireless peripherals (e.g., Wi-Fi/Bluetooth/IR Keyboards, Mice, and Pointing Devices and Near Field Communications [NFC]) present a unique challenge by creating an open, unsecured port on a computer. Wireless peripherals must meet DoD requirements for wireless data transmission and be approved for use by the Authorizing Official (AO). Even though some wireless peripherals, such as mice and pointing devices, do not ordinarily carry information that need to be protected, modification of communications with these wireless peripherals may be used to compromise the RHEL 8 operating system. Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification.

Protecting the confidentiality and integrity of communications with wireless peripherals can be accomplished by physical means (e.g., employing physical barriers to wireless radio frequencies) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, then logical means (cryptography) do not have to be employed, and vice versa. If the wireless peripheral is only passing telemetry data, encryption of the data may not be required.

Solution

Configure the operating system to disable the Bluetooth adapter when not in use.

Build or modify the '/etc/modprobe.d/bluetooth.conf' file with the following line:

install bluetooth /bin/false

Disable the ability to use the Bluetooth kernel module.

$ sudo vi /etc/modprobe.d/blacklist.conf

Add or update the line:

blacklist bluetooth

Reboot the system for the settings to take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R13_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001443, Rule-ID|SV-230507r942939_rule, STIG-ID|RHEL-08-040111, Vuln-ID|V-230507

Plugin: Unix

Control ID: c6067e68c1ed0b243f93e34495be8be795db1b12103c943710416cb50d2adf44