STIGQter STIGQter: STIG Summary: Red Hat Enterprise Linux 8 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 23 Apr 2021:

RHEL 8 Bluetooth must be disabled.

DISA Rule

SV-230507r627750_rule

Vulnerability Number

V-230507

Group Title

SRG-OS-000300-GPOS-00118

Rule Version

RHEL-08-040111

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the operating system to disable the Bluetooth adapter when not in use.

Build or modify the "/etc/modprobe.d/bluetooth.conf" file with the following line:

install bluetooth /bin/true

Reboot the system for the settings to take effect.

Check Contents

If the device or operating system does not have a Bluetooth adapter installed, this requirement is not applicable.

This requirement is not applicable to mobile devices (smartphones and tablets), where the use of Bluetooth is a local AO decision.

Determine if Bluetooth is disabled with the following command:

$ sudo grep bluetooth /etc/modprobe.d/*

/etc/modprobe.d/bluetooth.conf:install bluetooth /bin/true

If the Bluetooth driver blacklist entry is missing, a Bluetooth driver is determined to be in use, and the collaborative computing device has not been authorized for use, this is a finding.

Vulnerability Number

V-230507

Documentable

False

Rule Version

RHEL-08-040111

Severity Override Guidance

If the device or operating system does not have a Bluetooth adapter installed, this requirement is not applicable.

This requirement is not applicable to mobile devices (smartphones and tablets), where the use of Bluetooth is a local AO decision.

Determine if Bluetooth is disabled with the following command:

$ sudo grep bluetooth /etc/modprobe.d/*

/etc/modprobe.d/bluetooth.conf:install bluetooth /bin/true

If the Bluetooth driver blacklist entry is missing, a Bluetooth driver is determined to be in use, and the collaborative computing device has not been authorized for use, this is a finding.

Check Content Reference

M

Target Key

2921

Comments