UCF STIG Viewer Logo

The Oracle Linux operating system must not allow privileged accounts to utilize SSH.


Overview

Finding ID Version Rule ID IA Controls Severity
V-250310 OL07-00-020022 SV-250310r853738_rule Medium
Description
Preventing non-privileged users from executing privileged functions mitigates the risk that unauthorized individuals or processes may gain unnecessary access to information or privileges. Privileged functions include, for example, establishing accounts, performing system integrity checks, or administering cryptographic key management activities. Non-privileged users are individuals who do not possess appropriate authorizations. Circumventing intrusion detection and prevention mechanisms or malicious code protection mechanisms are examples of privileged functions that require protection from non-privileged users.
STIG Date
Oracle Linux 7 Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-53744r792813_chk )
Note: Per OPORD 16-0080, the preferred endpoint security tool is Endpoint Security for Linux (ENSL) in conjunction with SELinux.

Verify the operating system prevents privileged accounts from utilizing SSH.
Check the SELinux ssh_sysadm_login boolean with the following command:

$ sudo getsebool ssh_sysadm_login
ssh_sysadm_login --> off

If the "ssh_sysadm_login" boolean is not "off" and is not documented with the ISSO as an operational requirement, this is a finding.
Fix Text (F-53698r792814_fix)
Configure the operating system to prevent privileged accounts from utilizing SSH.
Use the following command to set the "ssh_sysadm_login" boolean to "off":

$ sudo setsebool -P ssh_sysadm_login off

Note: SELinux confined users mapped to sysadm_u are not allowed to login to the system over SSH, by default. If this is a required function, it can be configured by setting the ssh_sysadm_login SELinux boolean to "on" with the following command:
$ sudo setsebool -P ssh_sysadm_login on
This must be documented with the ISSO as an operational requirement.