UCF STIG Viewer Logo

Oracle Linux 7 Security Technical Implementation Guide


Overview

Date Finding Count (237)
2021-12-06 CAT I (High): 26 CAT II (Med): 199 CAT III (Low): 12
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-221653 High The Oracle Linux operating system must be configured so that the cryptographic hash of system files and commands matches vendor values.
V-221652 High The Oracle Linux operating system must be configured so that the file permissions, ownership, and group membership of system files and commands match the vendor values.
V-221763 High The Oracle Linux operating system must not have the telnet-server package installed.
V-221884 High The Oracle Linux operating system must not have a File Transfer Protocol (FTP) server package installed unless needed.
V-221695 High The Oracle Linux operating system must not allow an unrestricted logon to the system.
V-221694 High The Oracle Linux operating system must not allow an unattended or automatic logon to the system via a graphical user interface.
V-221856 High The Oracle Linux operating system must be configured so that the SSH daemon is configured to only use the SSHv2 protocol.
V-221710 High The Oracle Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components from a repository without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization.
V-221711 High The Oracle Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components of local packages without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization.
V-221717 High The Oracle Linux operating system must be configured so that the x86 Ctrl-Alt-Delete key sequence is disabled on the command line.
V-221719 High The Oracle Linux operating system must be a vendor supported release.
V-221702 High Oracle Linux operating systems version 7.2 or newer using Unified Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user and maintenance modes.
V-221700 High Oracle Linux operating systems version 7.2 or newer with a Basic Input/Output System (BIOS) must require authentication upon booting into single-user and maintenance modes.
V-221705 High The Oracle Linux operating system must not have the ypserv package installed.
V-221704 High The Oracle Linux operating system must not have the rsh-server package installed.
V-228565 High The Oracle Linux operating system must be configured so the x86 Ctrl-Alt-Delete key sequence is disabled in the Graphical User Interface.
V-221687 High The Oracle Linux operating system must not allow accounts configured with blank or null passwords.
V-221871 High The Oracle Linux operating system must not contain shosts.equiv files.
V-221870 High The Oracle Linux operating system must not contain .shosts files.
V-221688 High The Oracle Linux operating system must be configured so that the SSH daemon does not allow authentication using an empty password.
V-221885 High The Oracle Linux operating system must not have the Trivial File Transfer Protocol (TFTP) server package installed if not required for operational support.
V-221723 High The Oracle Linux operating system must be configured so that the root account must be the only account having unrestricted access to the system.
V-221891 High SNMP community strings on the Oracle Linux operating system must be changed from the default.
V-221758 High The Oracle Linux operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.
V-221837 High The Oracle Linux operating system must use a virus scan program.
V-251698 High The Oracle Linux operating system must not have accounts configured with blank or null passwords.
V-221798 Medium The Oracle Linux operating system must audit all uses of the setsebool command.
V-221799 Medium The Oracle Linux operating system must audit all uses of the chcon command.
V-221655 Medium The Oracle Linux operating system must display the approved Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.
V-221654 Medium The Oracle Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.
V-221657 Medium The Oracle Linux operating system must enable a user session lock until that user re-establishes access using established identification and authentication procedures.
V-221656 Medium The Oracle Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a command line user logon.
V-221659 Medium The Oracle Linux operating system must prevent a user from overriding the screensaver lock-enabled setting for the graphical user interface.
V-221658 Medium The Oracle Linux operating system must uniquely identify and must authenticate users using multifactor authentication via a graphical user logon.
V-221792 Medium The Oracle Linux operating system must audit all uses of the creat, open, openat, open_by_handle_at, truncate, and ftruncate syscalls.
V-221797 Medium The Oracle Linux operating system must audit all uses of the semanage command.
V-221888 Medium The Oracle Linux operating system must not have a graphical display manager installed unless approved.
V-221889 Medium The Oracle Linux operating system must not be performing packet forwarding unless the system is a router.
V-221765 Medium The Oracle Linux operating system must shut down upon audit processing failure, unless availability is an overriding concern. If availability is a concern, the system must alert the designated staff (System Administrator [SA] and Information System Security Officer [ISSO] at a minimum) in the event of an audit processing failure.
V-221849 Medium The Oracle Linux operating system must be configured so that all network connections associated with SSH traffic are terminated at the end of the session or after 10 minutes of inactivity, except to fulfill documented and validated mission requirements.
V-221767 Medium The Oracle Linux operating system must be configured to off-load audit logs onto a different system or storage media from the system being audited.
V-221761 Medium The Oracle Linux operating system must use a file integrity tool that is configured to use FIPS 140-2 approved cryptographic hashes for validating file contents and directories.
V-221762 Medium The Oracle Linux operating system must not allow removable media to be used as the boot loader unless approved.
V-221840 Medium The Oracle Linux 7 operating system must implement DoD-approved encryption to protect the confidentiality of SSH connections.
V-221841 Medium The Oracle Linux operating system must be configured so that all network connections associated with a communication session are terminated at the end of the session or after 15 minutes of inactivity from the user at a command prompt, except to fulfill documented and validated mission requirements.
V-221842 Medium The Oracle Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner immediately prior to, or as part of, remote access logon prompts.
V-221843 Medium The Oracle Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) authentication communications.
V-221769 Medium The Oracle Linux operating system must label all off-loaded audit logs before sending them to the central log server.
V-221768 Medium The Oracle Linux operating system must take appropriate action when the remote logging buffer is full.
V-221846 Medium The Oracle Linux operating system must implement virtual address space randomization.
V-221847 Medium The Oracle Linux operating system must be configured so that all networked systems have SSH installed.
V-250311 Medium The Oracle Linux operating system must elevate the SELinux context when an administrator calls the sudo command.
V-221742 Medium The Oracle Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are used with removable media.
V-237629 Medium The Oracle Linux operating system must require re-authentication when using the "sudo" command.
V-237628 Medium The Oracle Linux operating system must use the invoking user's password for privilege escalation when using "sudo".
V-221782 Medium The Oracle Linux operating system must audit all uses of the chmod, fchmod, and fchmodat syscalls.
V-237627 Medium The Oracle Linux operating system must restrict privilege elevation to authorized personnel.
V-221697 Medium The Oracle Linux operating system must not allow a non-certificate trusted host SSH logon to the system.
V-221785 Medium The Oracle Linux operating system must audit all uses of the setxattr, fsetxattr, lsetxattr, removexattr, fremovexattr, and lremovexattr syscalls.
V-221696 Medium The Oracle Linux operating system must not allow users to override SSH environment variables.
V-221813 Medium The Oracle Linux operating system must audit all uses of the mount command and syscall.
V-221836 Medium The Oracle Linux operating system must be configured so that the rsyslog daemon does not accept log messages from other servers unless the server is being used for log aggregation.
V-221859 Medium The Oracle Linux operating system must be configured so the SSH private host key files have mode 0600 or less permissive.
V-221858 Medium The Oracle Linux operating system must be configured so that the SSH public host key files have mode 0644 or less permissive.
V-221693 Medium The Oracle Linux operating system must be configured so that the delay between logon prompts following a failed console logon attempt is at least four seconds.
V-221853 Medium The Oracle Linux operating system must display the date and time of the last successful account logon upon an SSH logon.
V-221852 Medium The Oracle Linux operating system must be configured so that the SSH daemon does not allow authentication using rhosts authentication.
V-221851 Medium The Oracle Linux operating system must be configured so that all network connections associated with SSH traffic terminate after a period of inactivity.
V-221850 Medium The Oracle Linux operating system must be configured so that the SSH daemon does not allow authentication using RSA rhosts authentication.
V-221857 Medium The Oracle Linux operating system must be configured so that the SSH daemon is configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.
V-221855 Medium The Oracle Linux operating system must be configured so that the SSH daemon does not allow authentication using known hosts authentication.
V-221854 Medium The Oracle Linux operating system must not permit direct logons to the root account using remote access via SSH.
V-221712 Medium The Oracle Linux operating system must be configured to disable USB mass storage.
V-221713 Medium The Oracle Linux operating system must be configured so that the Datagram Congestion Control Protocol (DCCP) kernel module is disabled unless required.
V-221714 Medium The Oracle Linux operating system must disable the file system automounter unless required.
V-221716 Medium The Oracle Linux operating system must enable SELinux.
V-221718 Medium The Oracle Linux operating system must define default permissions for all authenticated users in such a way that the user can only read and modify their own files.
V-221699 Medium The Oracle Linux operating system must require authentication upon booting into single-user and maintenance modes.
V-221752 Medium The Oracle Linux operating system must be configured so that the cron.allow file, if it exists, is group-owned by root.
V-221848 Medium The Oracle Linux operating system must be configured so that all networked systems use SSH for confidentiality and integrity of transmitted and received information as well as information during preparation for transmission.
V-221753 Medium The Oracle Linux operating system must disable Kernel core dumps unless needed.
V-221868 Medium The Oracle Linux operating system must enable an application firewall, if available.
V-221866 Medium The Oracle Linux operating system must, for networked systems, synchronize clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).
V-244556 Medium Oracle Linux operating systems version 7.2 or newer booted with United Extensible Firmware Interface (UEFI) must have a unique name for the grub superusers account when booting into single-user mode and maintenance.
V-221864 Medium The Oracle Linux operating system must be configured so that the SSH daemon does not allow compression or only allows compression after successful authentication.
V-251699 Medium The Oracle Linux operating system must specify the default "include" directory for the /etc/sudoers file.
V-221862 Medium The Oracle Linux operating system must be configured so that the SSH daemon performs strict mode checking of home directory configuration files.
V-221863 Medium The Oracle Linux operating system must be configured so that the SSH daemon uses privilege separation.
V-221860 Medium The Oracle Linux operating system must be configured so that the SSH daemon does not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed.
V-221861 Medium The Oracle Linux operating system must be configured so that the SSH daemon does not permit Kerberos authentication unless needed.
V-221703 Medium The Oracle Linux operating system must uniquely identify and must authenticate organizational users (or processes acting on behalf of organizational users) using multifactor authentication.
V-221707 Medium The Oracle Linux operating system must prevent non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
V-221706 Medium The Oracle Linux operating system must implement the Endpoint Security for Linux Threat Prevention tool.
V-221709 Medium The Oracle Linux operating system must be configured so that designated personnel are notified if baseline configurations are changed in an unauthorized manner.
V-221708 Medium The Oracle Linux operating system must be configured so that a file integrity tool verifies the baseline operating system configuration at least weekly.
V-221682 Medium The Oracle Linux operating system must be configured so that passwords are restricted to a 24 hours/1 day minimum lifetime.
V-228566 Medium The Oracle Linux operating system must be configured so that all world-writable directories are owned by root, sys, bin, or an application user.
V-228567 Medium The Oracle Linux operating system must disable the graphical user interface automounter unless required.
V-228569 Medium The Oracle Linux operating system must be configured so users must re-authenticate for privilege escalation.
V-221677 Medium The Oracle Linux operating system must be configured so that the PAM system service is configured to store only encrypted representations of passwords.
V-221680 Medium The Oracle Linux operating system must be configured so that user and group account administration utilities are configured to store only encrypted representations of passwords.
V-221681 Medium The Oracle Linux operating system must be configured so that passwords for new users are restricted to a 24 hours/1 day minimum lifetime.
V-221686 Medium The Oracle Linux operating system must be configured so that passwords are a minimum of 15 characters in length.
V-221873 Medium The Oracle Linux operating system must not forward Internet Protocol version 4 (IPv4) source-routed packets.
V-221875 Medium The Oracle Linux operating system must use a reverse-path filter for IPv4 network traffic when possible by default.
V-221684 Medium The Oracle Linux operating system must be configured so that existing passwords are restricted to a 60-day maximum lifetime.
V-221877 Medium The Oracle Linux operating system must not respond to Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) echoes sent to a broadcast address.
V-221876 Medium The Oracle Linux operating system must not forward Internet Protocol version 4 (IPv4) source-routed packets by default.
V-221879 Medium The Oracle Linux operating system must ignore Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages.
V-221878 Medium The Oracle Linux operating system must prevent Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages from being accepted.
V-221685 Medium The Oracle Linux operating system must be configured so that passwords are prohibited from reuse for a minimum of five generations.
V-221736 Medium The Oracle Linux operating system must be configured so that all local initialization files for local interactive users are be group-owned by the users primary group or root.
V-221737 Medium The Oracle Linux operating system must be configured so that all local initialization files have mode 0740 or less permissive.
V-221734 Medium The Oracle Linux operating system must be configured so that all files and directories contained in local interactive user home directories have a mode of 0750 or less permissive.
V-221735 Medium The Oracle Linux operating system must be configured so that all local initialization files for interactive users are owned by the home directory user or root.
V-221732 Medium The Oracle Linux operating system must be configured so that all files and directories contained in local interactive user home directories have a valid owner.
V-221733 Medium The Oracle Linux operating system must be configured so that all files and directories contained in local interactive user home directories are group-owned by a group of which the home directory owner is a member.
V-221730 Medium The Oracle Linux operating system must be configured so that all local interactive user home directories are owned by their respective users.
V-221731 Medium The Oracle Linux operating system must be configured so that all local interactive user home directories are group-owned by the home directory owners primary group.
V-221738 Medium The Oracle Linux operating system must be configured so that all local interactive user initialization files executable search paths contain only paths that resolve to the users home directory.
V-221739 Medium The Oracle Linux operating system must be configured so that local initialization files do not execute world-writable programs.
V-228570 Medium The Oracle Linux operating system must enable the SELinux targeted policy.
V-251700 Medium The Oracle Linux operating system must not be configured to bypass password requirements for privilege escalation.
V-251701 Medium The Oracle Linux operating system must use a file integrity tool to verify correct operation of all security functions.
V-244555 Medium Oracle Linux operating systems version 7.2 or newer booted with a BIOS must have a unique name for the grub superusers account when booting into single-user and maintenance modes.
V-250310 Medium The Oracle Linux operating system must not allow privileged accounts to utilize SSH.
V-221886 Medium The Oracle Linux operating system must be configured so that remote X connections are disabled, unless to fulfill documented and validated mission requirements.
V-221887 Medium The Oracle Linux operating system must be configured so that if the Trivial File Transfer Protocol (TFTP) server is required, the TFTP daemon is configured to operate in secure mode.
V-221880 Medium The Oracle Linux operating system must not allow interfaces to perform Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects by default.
V-221881 Medium The Oracle Linux operating system must not send Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects.
V-221882 Medium Network interfaces configured on The Oracle Linux operating system must not be in promiscuous mode.
V-221883 Medium The Oracle Linux operating system must be configured to prevent unrestricted mail relaying.
V-221724 Medium The Oracle Linux operating system must be configured so that all files and directories have a valid owner.
V-221691 Medium The Oracle Linux operating system must lock the associated account after three unsuccessful root logon attempts are made within a 15-minute period.
V-221804 Medium The Oracle Linux operating system must audit all uses of the unix_chkpwd command.
V-221805 Medium The Oracle Linux operating system must audit all uses of the gpasswd command.
V-221806 Medium The Oracle Linux operating system must audit all uses of the chage command.
V-221807 Medium The Oracle Linux operating system must audit all uses of the userhelper command.
V-221800 Medium The Oracle Linux operating system must audit all uses of the setfiles command.
V-221801 Medium The Oracle Linux operating system must generate audit records for all unsuccessful account access events.
V-221802 Medium The Oracle Linux operating system must generate audit records for all successful account access events.
V-221803 Medium The Oracle Linux operating system must audit all uses of the passwd command.
V-221721 Medium The Oracle Linux operating system must not have unnecessary accounts.
V-221720 Medium The Oracle Linux operating system security patches and updates must be installed and up to date.
V-221808 Medium The Oracle Linux operating system must audit all uses of the su command.
V-221809 Medium The Oracle Linux operating system must audit all uses of the sudo command.
V-221727 Medium The Oracle Linux operating system must be configured so that all local interactive user accounts, upon creation, are assigned a home directory.
V-221690 Medium The Oracle Linux operating system must be configured to lock accounts for a minimum of 15 minutes after three unsuccessful logon attempts within a 15-minute timeframe.
V-221668 Medium The Oracle Linux operating system must be configured so that when passwords are changed or new passwords are established, pwquality must be used.
V-221669 Medium The Oracle Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one upper-case character.
V-250309 Medium The Oracle Linux operating system must must confine SELinux users to roles that conform to least privilege.
V-221899 Medium The Oracle Linux operating system must protect audit information from unauthorized read, modification, or deletion.
V-221898 Medium The Oracle Linux operating system must be configured so that all wireless network adapters are disabled.
V-221660 Medium The Oracle Linux operating system must initiate a screensaver after a 15-minute period of inactivity for graphical user interfaces.
V-221661 Medium The Oracle Linux operating system must prevent a user from overriding the screensaver lock-delay setting for the graphical user interface.
V-221662 Medium The Oracle Linux operating system must prevent a user from overriding the session idle-delay setting for the graphical user interface.
V-221894 Medium The Oracle Linux operating system must not forward IPv6 source-routed packets.
V-221664 Medium The Oracle Linux operating system must initiate a session lock for the screensaver after a period of inactivity for graphical user interfaces.
V-221665 Medium The Oracle Linux operating system must prevent a user from overriding the screensaver idle-activation-enabled setting for the graphical user interface.
V-221890 Medium The Oracle Linux operating system must be configured so that the Network File System (NFS) is configured to use RPCSEC_GSS.
V-221674 Medium The Oracle Linux operating system must be configured so that when passwords are changed a minimum of four character classes must be changed.
V-221874 Medium The Oracle Linux operating system must use a reverse-path filter for IPv4 network traffic when possible on all interfaces.
V-221817 Medium The Oracle Linux operating system must audit all uses of the ssh-keysign command.
V-221816 Medium The Oracle Linux operating system must audit all uses of the postqueue command.
V-221815 Medium The Oracle Linux operating system must audit all uses of the postdrop command.
V-221814 Medium The Oracle Linux operating system must audit all uses of the umount command.
V-221812 Medium The Oracle Linux operating system must audit all uses of the chsh command.
V-221811 Medium The Oracle Linux operating system must audit all uses of the newgrp command.
V-221810 Medium The Oracle Linux operating system must audit all uses of the sudoers file and all files in the /etc/sudoers.d/ directory.
V-221689 Medium The Oracle Linux operating system must disable account identifiers (individuals, groups, roles, and devices) if the password expires.
V-221750 Medium The Oracle Linux operating system must have cron logging implemented.
V-221751 Medium The Oracle Linux operating system must be configured so that the cron.allow file, if it exists, is owned by root.
V-221819 Medium The Oracle Linux operating system must audit all uses of the pam_timestamp_check command.
V-221818 Medium The Oracle Linux operating system must audit all uses of the crontab command.
V-221692 Medium The Oracle Linux operating system must be configured so that users must provide a password for privilege escalation.
V-233306 Medium The Oracle Linux operating system SSH daemon must prevent remote hosts from connecting to the proxy display.
V-221845 Medium The Oracle Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications.
V-221678 Medium The Oracle Linux operating system must be configured to use the shadow file to store only encrypted representations of passwords.
V-221673 Medium The Oracle Linux operating system must be configured so that when passwords are changed a minimum of eight of the total number of characters must be changed.
V-221672 Medium The Oracle Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one special character.
V-221671 Medium The Oracle Linux operating system must be configured so that when passwords are changed or new passwords are assigned, the new password must contain at least one numeric character.
V-221670 Medium The Oracle Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one lower-case character.
V-221683 Medium The Oracle Linux operating system must be configured so that passwords for new users are restricted to a 60-day maximum lifetime.
V-221676 Medium The Oracle Linux operating system must be configured so that when passwords are changed the number of repeating characters of the same character class must not be more than four characters.
V-221675 Medium The Oracle Linux operating system must be configured so that when passwords are changed the number of repeating consecutive characters must not be more than three characters.
V-221729 Medium The Oracle Linux operating system must be configured so that all local interactive user home directories have mode 0750 or less permissive.
V-221828 Medium The Oracle Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.
V-221829 Medium The Oracle Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/security/opasswd.
V-221823 Medium The Oracle Linux operating system must audit all uses of the delete_module syscall.
V-221820 Medium The Oracle Linux operating system must audit all uses of the create_module syscall.
V-221821 Medium The Oracle Linux operating system must audit all uses of the init_module and finit_module syscalls.
V-221826 Medium The Oracle Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.
V-221827 Medium The Oracle Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow.
V-221824 Medium The Oracle Linux operating system must audit all uses of the kmod command.
V-221825 Medium The Oracle Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.
V-221749 Medium The Oracle Linux operating system must set the umask value to 077 for all local interactive user accounts.
V-221748 Medium The Oracle Linux operating system must be configured so that all world-writable directories are group-owned by root, sys, bin, or an application group.
V-221744 Medium The Oracle Linux operating system must prevent binary files from being executed on file systems that are being imported via Network File System (NFS).
V-221743 Medium The Oracle Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are being imported via Network File System (NFS).
V-221728 Medium The Oracle Linux operating system must be configured so that all local interactive users have a home directory assigned and defined in the /etc/passwd file.
V-221741 Medium The Oracle Linux operating system must be configured so that file systems containing user home directories are mounted to prevent files with the setuid and setgid bit set from being executed.
V-221740 Medium The Oracle Linux operating system must be configured so that all system device files are correctly labeled to prevent unauthorized modification.
V-221897 Medium The Oracle Linux operating system must implement certificate status checking for PKI authentication.
V-221896 Medium The Oracle Linux operating system must implement multifactor authentication for access to privileged accounts via pluggable authentication modules (PAM).
V-221895 Medium The Oracle Linux operating system must have the required packages for multifactor authentication installed.
V-221844 Medium The Oracle Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications.
V-221725 Medium The Oracle Linux operating system must be configured so that all files and directories have a valid group owner.
V-221893 Medium The Oracle Linux operating system must not have unauthorized IP tunnels configured.
V-221892 Medium The Oracle Linux operating system access control program must be configured to grant or deny system access to specific hosts and services.
V-221839 Medium The Oracle Linux operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the Ports, Protocols, and Services Management Component Local Service Assessment (PPSM CLSA) and vulnerability assessments.
V-221666 Medium The Oracle Linux operating system must initiate a session lock for graphical user interfaces when the screensaver is activated.
V-221835 Medium The Oracle Linux operating system must send rsyslog output to a log aggregation server.
V-221667 Medium The Oracle Linux operating system must be configured so that /etc/pam.d/passwd implements /etc/pam.d/system-auth when changing passwords.
V-221833 Medium The Oracle Linux operating system must audit all uses of the unlink, unlinkat, rename, renameat, and rmdir syscalls.
V-221772 Medium The Oracle Linux operating system must be configured so that the audit system takes appropriate action when the audit storage volume is full.
V-221773 Medium The Oracle Linux operating system must be configured so that the audit system takes appropriate action when there is an error sending audit records to a remote system.
V-221770 Medium The Oracle Linux operating system must off-load audit records onto a different system or media from the system being audited.
V-221771 Medium The Oracle Linux operating system must encrypt the transfer of audit records off-loaded onto a different system or media from the system being audited.
V-221776 Medium The Oracle Linux operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when the threshold for the repository maximum audit record storage capacity is reached.
V-221777 Medium The Oracle Linux operating system must audit all executions of privileged functions.
V-221774 Medium The Oracle Linux operating system must initiate an action to notify the System Administrator (SA) and Information System Security Officer (ISSO), at a minimum, when allocated audit record storage volume reaches 75 percent of the repository maximum audit record storage capacity.
V-221775 Medium The Oracle Linux operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) via email when the threshold for the repository maximum audit record storage capacity is reached.
V-221778 Medium The Oracle Linux operating system must audit all uses of the chown, fchown, fchownat, and lchown syscalls.
V-221764 Medium The Oracle Linux operating system must be configured so that auditing is configured to produce records containing information to establish what type of events occurred, where the events occurred, the source of the events, and the outcome of the events. These audit records must also identify individual identities of group account users.
V-221867 Medium The Oracle Linux operating system must protect against or limit the effects of Denial of Service (DoS) attacks by validating the operating system is implementing rate-limiting measures on impacted network interfaces.
V-221754 Low The Oracle Linux operating system must be configured so that a separate file system is used for user home directories (such as /home or an equivalent).
V-221760 Low The Oracle Linux operating system must be configured so that the file integrity tool is configured to verify extended attributes.
V-221759 Low The Oracle Linux operating system must be configured so that the file integrity tool is configured to verify Access Control Lists (ACLs).
V-221715 Low The Oracle Linux operating system must remove all software components after updated versions have been installed.
V-221869 Low The Oracle Linux operating system must display the date and time of the last successful account logon upon logon.
V-221872 Low For Oracle Linux operating systems using DNS resolution, at least two name servers must be configured.
V-221722 Low The Oracle Linux operating system must be configured so that all Group Identifiers (GIDs) referenced in the /etc/passwd file are defined in the /etc/group file.
V-221755 Low The Oracle Linux operating system must use a separate file system for /var.
V-221756 Low The Oracle Linux operating system must use a separate file system for the system audit data path large enough to hold at least one week of audit data.
V-221757 Low The Oracle Linux operating system must use a separate file system for /tmp (or equivalent).
V-221747 Low The Oracle Linux operating system must mount /dev/shm with secure options.
V-221838 Low The Oracle Linux operating system must limit the number of concurrent sessions to 10 for all accounts and/or account types.