UCF STIG Viewer Logo

General Purpose Operating System SRG


Overview

Date Finding Count (197)
2014-12-17 CAT I (High): 1 CAT II (Med): 196 CAT III (Low): 0
STIG Description
The General Purpose Operating System Security Requirements Guide (SRG) is published as a tool to improve the security of Department of Defense (DoD) information systems. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.letterkenny.FSO.mbx.stig-customer-support-mailbox@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-56841 High The operating system must employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs.
V-56683 Medium The operating system, for PKI-based authentication, must validate certificates by constructing a certification path (which includes status information) to an accepted trust anchor.
V-56681 Medium The operating system must generate audit records when successful/unsuccessful attempts to access privileges occur.
V-56745 Medium The operating system must obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
V-56687 Medium The operating system must map the authenticated identity to the user or group account for PKI-based authentication.
V-56685 Medium The operating system, for PKI-based authentication, must enforce authorized access to the corresponding private key.
V-56689 Medium The operating system must enforce password complexity by requiring that at least one upper-case character be used.
V-56743 Medium The operating system must enforce a minimum 15-character password length.
V-56587 Medium The operating system must not allow an unattended or automatic logon to the system.
V-56765 Medium The operating system must implement replay-resistant authentication mechanisms for network access to privileged accounts.
V-56609 Medium The operating system must generate audit records when successful/unsuccessful accesses to objects occur.
V-56767 Medium The operating system must implement replay-resistant authentication mechanisms for network access to non-privileged accounts.
V-56761 Medium The operating system must use multifactor authentication for local access to non-privileged accounts.
V-56763 Medium The operating system must require individuals to be authenticated with an individual authenticator prior to using a group authenticator.
V-56603 Medium The operating system must generate audit records for all kernel module load, unload, and restart actions, and also for all program initiations.
V-57177 Medium The operating system must protect audit tools from unauthorized deletion.
V-56601 Medium The operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect unclassified information requiring confidentiality and cryptographic protection in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.
V-57175 Medium The operating system must protect audit tools from unauthorized modification.
V-56607 Medium The operating system must generate audit records for all direct access to the information system.
V-56769 Medium The operating system must uniquely identify peripherals before establishing a connection.
V-56605 Medium The operating system must generate audit records for all account creations, modifications, disabling, and termination events.
V-57171 Medium The operating system must produce audit records containing information to establish the identity of any individual or process associated with the event.
V-56805 Medium The operating system must be configured such that emergency administrator accounts are never automatically removed or disabled.
V-56807 Medium The operating system must authenticate all endpoint devices before establishing a local, remote, and/or network connection using bidirectional authentication that is cryptographically based.
V-56801 Medium The operating system must prohibit the use of cached authenticators after one day.
V-56803 Medium The operating system must allow the use of a temporary password for system logons with an immediate change to a permanent password.
V-56809 Medium The operating system must authenticate peripherals before establishing a connection.
V-57183 Medium The operating system must limit privileges to change software resident within software libraries.
V-56691 Medium The operating system must enforce password complexity by requiring that at least one lower-case character be used.
V-56865 Medium The operating system must terminate all network connections associated with a communications session at the end of the session, or as follows: for in-band management sessions (privileged sessions), the session must be terminated after 10 minutes of inactivity; and for user sessions (non-privileged session), the session must be terminated after 15 minutes of inactivity, except to fulfill documented and validated mission requirements.
V-56693 Medium The operating system must enforce password complexity by requiring that at least one numeric character be used.
V-57187 Medium The operating system must enforce password complexity by requiring that at least one special character be used.
V-56695 Medium The operating system must require the change of at least eight of the total number of characters when passwords are changed.
V-56861 Medium The operating system must manage excess capacity, bandwidth, or other redundancy to limit the effects of information flooding types of Denial of Service (DoS) attacks.
V-56697 Medium The operating system must store only encrypted representations of passwords.
V-56699 Medium The operating system must transmit only encrypted representations of passwords.
V-57189 Medium The operating system must record time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
V-56753 Medium The operating system must uniquely identify and must authenticate organizational users (or processes acting on behalf of organizational users).
V-56869 Medium The operating system must fail to a secure state if system initialization fails, shutdown fails, or aborts fail.
V-56851 Medium The operating system must audit the enforcement actions used to restrict access associated with changes to the system.
V-56751 Medium The operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
V-56619 Medium The operating system must generate audit records when successful/unsuccessful logon attempts occur.
V-56599 Medium The operating system must, at a minimum, off-load interconnected systems in real time and off-load standalone systems weekly.
V-56755 Medium The operating system must use multifactor authentication for network access to privileged accounts.
V-56757 Medium The operating system must use multifactor authentication for network access to non-privileged accounts.
V-56593 Medium The operating system must display the Standard Mandatory DoD Notice and Consent Banner until users acknowledge the usage conditions and take explicit actions to log on for further access.
V-56611 Medium The operating system must generate audit records when concurrent logons to the same account occur from different sources.
V-56591 Medium The operating system must be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.
V-56613 Medium The operating system must generate audit records showing starting and ending time for user access to the system.
V-56597 Medium The operating system must prevent the use of dictionary words for passwords.
V-56615 Medium The audit system must be configured to audit the loading and unloading of dynamic kernel modules.
V-56595 Medium The operating system must enforce a delay of at least 4 seconds between logon prompts following a failed logon attempt.
V-56617 Medium The operating system must generate audit records for privileged activities or other system-level access.
V-56759 Medium The operating system must use multifactor authentication for local access to privileged accounts.
V-56811 Medium The operating system must employ strong authenticators in the establishment of nonlocal maintenance and diagnostic sessions.
V-56817 Medium The operating system must implement multifactor authentication for remote access to privileged accounts in such a way that one of the factors is provided by a device separate from the system gaining access.
V-56815 Medium The operating system must accept Personal Identity Verification (PIV) credentials.
V-57213 Medium The operating system must control remote access methods.
V-57191 Medium In the event of a system failure, the operating system must preserve any information necessary to determine cause of failure and any information necessary to return to operations with least disruption to mission processes.
V-57211 Medium The operating system must display an explicit logoff message to users indicating the reliable termination of authenticated communications sessions.
V-56877 Medium The operating system must protect the confidentiality and integrity of all information at rest.
V-57217 Medium The operating system must protect wireless access to and from the system using encryption.
V-57195 Medium The operating system must notify System Administrators and Information Systems Security Officer when accounts are created.
V-57215 Medium The operating system must provide the capability to immediately disconnect or disable remote access to the operating system.
V-57197 Medium The operating system must notify System Administrators and Information System Security Officers when accounts are modified.
V-57199 Medium The operating system must notify System Administrators and Information System Security Officers when accounts are disabled.
V-57219 Medium The operating system must protect wireless access to the system using authentication of users and/or devices.
V-56625 Medium The operating system must generate audit records when successful/unsuccessful attempts to delete privileges occur.
V-56627 Medium The operating system must generate audit records when successful/unsuccessful attempts to modify categories of information (e.g., classification levels) occur.
V-56621 Medium The operating system must generate audit records when successful/unsuccessful attempts to delete security objects occur.
V-56623 Medium The operating system must generate audit records when successful/unsuccessful attempts to delete security levels occur.
V-56629 Medium The operating system must limit the number of concurrent sessions to ten for all accounts and/or account types.
V-56589 Medium The operating system must define default permissions for all authenticated users in such a way that the user can only read and modify their own files.
V-56749 Medium The operating system must be configured to disable non-essential capabilities.
V-56581 Medium The operating system must employ a deny-all, allow-by-exception firewall policy for allowing connections to other systems.
V-56583 Medium The operating system must limit the ability of non-privileged users to grant other users direct access to the contents of their home directories/folders.
V-56585 Medium The operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system.
V-56741 Medium The operating system must implement cryptographic mechanisms to prevent unauthorized modification of all information at rest on all operating system components.
V-57201 Medium The operating system must notify System Administrators and Information System Security Officers when accounts are removed.
V-56843 Medium The operating system must isolate security functions from nonsecurity functions.
V-57203 Medium The operating system must synchronize internal information system clocks to the authoritative time source when the time difference is greater than one second.
V-56845 Medium The operating system must prevent program execution in accordance with local policies regarding software program usage and restrictions and/or rules authorizing the terms and conditions of software program usage.
V-57205 Medium The operating system must use cryptographic mechanisms to protect the integrity of audit tools.
V-57207 Medium The operating system must automatically terminate a user session after inactivity time-outs have expired or at shutdown.
V-56849 Medium The operating system must prevent the installation of patches, service packs, device drivers, or operating system components without verification they have been digitally signed using a certificate that is recognized and approved by the organization.
V-57209 Medium The operating system must provide a logoff capability for user-initiated communications sessions when requiring user access authentication.
V-56633 Medium The operating system must initiate a session lock after a 15-minute period of inactivity for all connection types.
V-56631 Medium The operating system must retain a users session lock until that user reestablishes access using established identification and authentication procedures.
V-56637 Medium The operating system must conceal, via the session lock, information previously visible on the display with a publicly viewable image.
V-56635 Medium The operating system must provide the capability for users to directly initiate a session lock for all connection types.
V-56639 Medium The operating system must monitor remote access methods.
V-56739 Medium The operating system must implement cryptographic mechanisms to prevent unauthorized disclosure of all information at rest on all operating system components.
V-56733 Medium The operating system must implement cryptographic mechanisms to prevent unauthorized disclosure of information and/or detect changes to information during transmission unless otherwise protected by alternative physical safeguards, such as, at a minimum, a Protected Distribution System (PDS).
V-56731 Medium The operating system must maintain the confidentiality and integrity of information during preparation for transmission.
V-56921 Medium The operating system must audit all account removal actions.
V-56737 Medium The operating system must protect against or limit the effects of Denial of Service (DoS) attacks by ensuring the operating system is implementing rate-limiting measures on impacted network interfaces.
V-56735 Medium The operating system must protect the confidentiality and integrity of transmitted information.
V-56887 Medium The operating system must generate error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
V-57239 Medium The operating system must provide the capability for assigned IMOs/ISSOs or designated SAs to change the auditing to be performed on all operating system components, based on all selectable event criteria in near real time.
V-57235 Medium The operating system must audit the execution of privileged functions.
V-57237 Medium The operating system must automatically lock an account until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes occur.
V-57231 Medium The operating system must prevent non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
V-56853 Medium Operating systems must prevent unauthorized and unintended information transfer via shared system resources.
V-57233 Medium The operating system must prevent all software from executing at higher privilege levels than users executing the software.
V-57173 Medium The operating system must protect audit tools from unauthorized access.
V-57193 Medium The operating system must record time stamps for audit records that meet a minimum granularity of one second for a minimum degree of precision.
V-56883 Medium The operating system must employ automated mechanisms to determine the state of system components with regard to flaw remediation using the following frequency: continuously, where HBSS is used; 30 days, for any additional internal network scans not covered by HBSS; and annually, for external scans by Computer Network Defense Service Provider (CNDSP).
V-56813 Medium The operating system must electronically verify Personal Identity Verification (PIV) credentials.
V-56647 Medium The operating system must produce audit records containing information to establish what type of events occurred.
V-56729 Medium The operating system must maintain the confidentiality and integrity of information during reception.
V-56645 Medium The operating system must generate audit records when successful/unsuccessful attempts to modify privileges occur.
V-56643 Medium The operating system must generate audit records when successful/unsuccessful attempts to modify security objects occur.
V-56641 Medium The operating system must implement DoD-approved encryption to protect the confidentiality of remote access sessions.
V-56721 Medium The operating system must remove all software components after updated versions have been installed.
V-56723 Medium The operating system must implement address space layout randomization to protect its memory from unauthorized code execution.
V-56725 Medium The operating system must implement non-executable data to protect its memory from unauthorized code execution.
V-56649 Medium The operating system must produce audit records containing information to establish when (date and time) the events occurred.
V-56727 Medium The operating system must behave in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received.
V-56783 Medium The operating system must implement NSA-approved cryptography to protect classified information in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.
V-56829 Medium The operating system must terminate all sessions and network connections related to nonlocal maintenance when nonlocal maintenance is completed.
V-57229 Medium The operating system must allow operating system admins to change security attributes on users, the operating system, or the operating systems components.
V-56799 Medium The operating system must provide an audit reduction capability that supports on-demand reporting requirements.
V-56795 Medium The operating system must audit all activities performed during nonlocal maintenance and diagnostic sessions.
V-57223 Medium The operating system must notify System Administrators and Information System Security Officers when accounts are created, or enabled when previously disabled.
V-56797 Medium The operating system, for PKI-based authentication, must implement a local cache of revocation data to support path discovery and validation in case of the inability to access revocation information via the network.
V-57221 Medium The operating system must audit all account enabling actions.
V-56791 Medium The operating system must uniquely identify and must authenticate non-organizational users (or processes acting on behalf of non-organizational users).
V-57227 Medium The operating system must allow operating system admins to grant their privileges to other operating system admins.
V-56793 Medium The operating system must implement cryptographic mechanisms to protect the integrity of nonlocal maintenance and diagnostic communications, when used for nonlocal maintenance sessions.
V-56787 Medium The operating system must verify remote disconnection at the termination of nonlocal maintenance and diagnostic sessions, when used for nonlocal maintenance sessions.
V-56715 Medium The operating system must shut down the information system, restart the information system, and/or notify the system administrator when anomalies in the operation of any security functions are discovered.
V-56717 Medium The operating system must perform verification of the correct operation of security functions: upon system start-up and/or restart; upon command by a user with privileged access; and/or every 30 days.
V-56711 Medium The operating system must generate audit records when successful/unsuccessful attempts to access categories of information (e.g., classification levels) occur.
V-56713 Medium The operating system must generate audit records when successful/unsuccessful attempts to access security objects occur.
V-56785 Medium The operating system must use mechanisms meeting the requirements of applicable federal laws, Executive orders, directives, policies, regulations, standards, and guidance for authentication to a cryptographic module.
V-56719 Medium The operating system must verify correct operation of all security functions.
V-56655 Medium The operating system must produce audit records containing information to establish the outcome of the events.
V-56657 Medium The operating system must generate audit records containing the full-text recording of privileged commands.
V-56651 Medium The operating system must produce audit records containing information to establish where the events occurred.
V-56653 Medium The operating system must produce audit records containing information to establish the source of the events.
V-57225 Medium The operating system must allow operating system admins to pass information to any other operating system admin or user.
V-56659 Medium The operating system must produce audit records containing the individual identities of group account users.
V-57181 Medium The operating system must prohibit user installation of system software without explicit privileged status.
V-56917 Medium The operating system must audit all account disabling actions.
V-56913 Medium The operating system must audit all account modifications.
V-56789 Medium The operating system must implement cryptographic mechanisms to protect the confidentiality of nonlocal maintenance and diagnostic communications, when used for nonlocal maintenance sessions.
V-57267 Medium The operating system must, for networked systems, compare internal information system clocks at least every 24 hours with a server which is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).
V-56831 Medium The operating system must require users to re-authenticate when changing roles.
V-56781 Medium The operating system must request data origin authentication verification on the name/address resolution responses the system receives from authoritative sources.
V-56835 Medium The operating system must separate user functionality (including user interface services) from operating system management functionality.
V-56837 Medium The operating system must require users to re-authenticate for privilege escalation.
V-56703 Medium Operating systems must enforce a 60-day maximum password lifetime restriction.
V-56701 Medium Operating systems must enforce 24 hours/1 day as the minimum password lifetime.
V-57259 Medium The operating system must provide a report generation capability that supports on-demand reporting requirements.
V-56705 Medium The operating system must prohibit password reuse for a minimum of five generations.
V-57257 Medium The operating system must provide a report generation capability that supports on-demand audit review and analysis.
V-57255 Medium The operating system must provide an audit reduction capability that supports after-the-fact investigations of security incidents.
V-57253 Medium The operating system must provide an audit reduction capability that supports on-demand audit review and analysis.
V-57251 Medium The operating system must provide an immediate real-time alert to the SA and ISSO, at a minimum, of all audit failure events requiring real-time alerts.
V-57263 Medium The operating system must not alter original content or time ordering of audit records when it provides an audit reduction capability.
V-56661 Medium The operating system must alert the ISSO and SA (at a minimum) in the event of an audit processing failure.
V-56663 Medium The operating system must shut down by default upon audit failure (unless availability is an overriding concern).
V-56665 Medium The operating system must provide the capability to centrally review and analyze audit records from multiple components within the system.
V-57185 Medium The operating system must enforce dual authorization for movement and/or deletion of all audit information, when such movement or deletion is not part of an authorized automatic process.
V-56667 Medium The operating system must provide the capability to filter audit records for events of interest based upon all audit fields within audit records.
V-56669 Medium The operating system must use internal system clocks to generate time stamps for audit records.
V-57179 Medium The operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner.
V-57261 Medium The operating system must provide a report generation capability that supports after-the-fact investigations of security incidents.
V-56823 Medium The operating system must require devices to re-authenticate when changing authenticators.
V-56909 Medium Any publically accessible connection to the operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the system.
V-57265 Medium The operating system must not alter original content or time ordering of audit records when it provides a report generation capability.
V-56903 Medium The operating system must reveal error messages only to authorized users.
V-56827 Medium The operating system must require users to re-authenticate when changing authenticators.
V-56579 Medium The operating system must enforce the limit of three consecutive invalid logon attempts by a user during a 15-minute time period.
V-57249 Medium The operating system must immediately notify the SA and ISSO (at a minimum) when allocated audit record storage volume reaches 75% of the repository maximum audit record storage capacity.
V-56571 Medium The operating system must provide automated mechanisms for supporting account management functions.
V-57245 Medium The operating system must allocate audit record storage capacity to store at least one weeks worth of audit records, when audit records are not immediately sent to a central audit record storage facility.
V-56573 Medium The operating system must enable an application firewall, if available.
V-57247 Medium The operating system must off-load audit records onto a different system or media from the system being audited.
V-56575 Medium The operating system must automatically remove or disable temporary user accounts after 72 hours.
V-57241 Medium The operating system must provide the capability for authorized users to select a user session to capture/record or view/hear.
V-56577 Medium The operating system must audit all account creations.
V-57243 Medium The operating system must provide the capability for authorized users to remotely view/hear, in real time, all content related to an established user session from a component separate from the operating system being monitored.
V-56777 Medium The operating system must perform data integrity verification on the name/address resolution responses the system receives from authoritative sources.
V-56775 Medium The operating system must perform data origin verification authentication on the name/address resolution responses the system receives from authoritative sources.
V-56773 Medium The operating system must only allow the use of DoD PKI-established certificate authorities for verification of the establishment of protected sessions.
V-56771 Medium The operating system must disable account identifiers (individuals, groups, roles, and devices) after 35 days of inactivity.
V-56679 Medium The operating system must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
V-57169 Medium The operating system must enforce access restrictions.
V-56677 Medium The operating system must provide audit record generation capability for DoD-defined auditable events for all operating system components.
V-56675 Medium The operating system must protect audit information from unauthorized deletion.
V-56673 Medium The operating system must protect audit information from unauthorized modification.
V-56779 Medium The operating system must request data integrity verification on the name/address resolution responses the system receives from authoritative sources.
V-56671 Medium The operating system must protect audit information from unauthorized read access.
V-56939 Medium The operating system must initiate session audits at system start-up.
V-56747 Medium The operating system must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.
V-56935 Medium The operating system must implement cryptography to protect the integrity of remote access sessions.