SLES-15-010380 - The SUSE operating system wireless network adapters must be disabled unless approved and documented.

Information

Without protection of communications with wireless peripherals, confidentiality and integrity may be compromised because unprotected communications can be intercepted and either read, altered, or used to compromise the SUSE operating system.

This requirement applies to wireless peripheral technologies (e.g., wireless mice, keyboards, displays, etc.) used with a SUSE operating system. Wireless peripherals (e.g., Wi-Fi/Bluetooth/IR Keyboards, Mice, and Pointing Devices and Near Field Communications [NFC]) present a unique challenge by creating an open, unsecured port on a computer. Wireless peripherals must meet DoD requirements for wireless data transmission and be approved for use by the AO. Even though some wireless peripherals, such as mice and pointing devices, do not ordinarily carry information that need to be protected, modification of communications with these wireless peripherals may be used to compromise the SUSE operating system. Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification.

Protecting the confidentiality and integrity of communications with wireless peripherals can be accomplished by physical means (e.g., employing physical barriers to wireless radio frequencies) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, then logical means (cryptography) do not have to be employed, and vice versa. If the wireless peripheral is only passing telemetry data, encryption of the data may not be required.

Satisfies: SRG-OS-000299-GPOS-00117, SRG-OS-000300-GPOS-00118, SRG-OS-000481-GPOS-000481

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the SUSE operating system to disable all wireless network interfaces with the following command:

For each interface of type wireless, bring the interface into 'down' state:

> sudo wicked ifdown wlan0

For each interface of type wireless with a configuration type of 'compat:suse:', remove the associated file:

> sudo rm /etc/sysconfig/network/ifcfg-wlan0

For each interface of type wireless, for each configuration of type 'wicked:xml:', remove the associated file or remove the interface configuration from the file.

> sudo rm /etc/wicked/ifconfig/wlan0.xml

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_15_V1R12_STIG.zip

Item Details

Category: ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|AC-18(1), 800-53|SC-8, CAT|II, CCI|CCI-001443, CCI|CCI-001444, CCI|CCI-002418, Rule-ID|SV-234847r854193_rule, STIG-ID|SLES-15-010380, Vuln-ID|V-234847

Plugin: Unix

Control ID: 58e4d922692af36e0a0ff39fefc8dd1ba23191206bfcfb641331050132815f91