SLES-15-010370 - The SUSE operating system must have a firewall system installed to immediately disconnect or disable remote access to the whole operating system - active

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Operating system remote access functionality must have the capability to immediately disconnect current users remotely accessing the information system and/or disable further remote access. The speed of disconnect or disablement varies based on the criticality of mission functions and the need to eliminate immediate or future remote access to organizational information systems.

SUSE operating systems are capable to immediately stop remote connections and services by a local system administrator.

To immediately disconnect or disable remote access, the firewall needs to be set into panic mode.

> sudo firewall-cmd --panic-on

To enable remote connection again, panic mode needs to be disabled.

> sudo firewall-cmd --panic-off

Solution

Configure the SUSE operating system to enable the firewall service. This is needed to be able to immediately disconnect or disable remote access to the whole system.

Enable the 'firewalld.service' by running the following command:

> sudo systemctl enable firewalld.service

Start the 'firewalld.service' by running the following command:

> sudo systemctl start firewalld.service

To immediately disconnect or disable remote access the firewall needs to be set into panic mode.

> sudo firewall-cmd --panic-on

To enable remote connection again, panic mode needs to be disabled.

> sudo firewall-cmd --panic-off

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_15_V1R6_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002322, Rule-ID|SV-234846r622137_rule, STIG-ID|SLES-15-010370, Vuln-ID|V-234846

Plugin: Unix

Control ID: 37cbdc5983a8eaba6b4e08b9be025ed4b6259bca9af870c6f801326c41c9c075