UCF STIG Viewer Logo

Red Hat Enterprise Linux 7 Security Technical Implementation Guide


Overview

Date Finding Count (244)
2023-09-08 CAT I (High): 26 CAT II (Med): 205 CAT III (Low): 13
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-204425 High The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using an empty password.
V-204424 High The Red Hat Enterprise Linux operating system must not allow accounts configured with blank or null passwords.
V-204502 High The Red Hat Enterprise Linux operating system must not have the telnet-server package installed.
V-204627 High SNMP community strings on the Red Hat Enterprise Linux operating system must be changed from the default.
V-204621 High The Red Hat Enterprise Linux operating system must not have the Trivial File Transfer Protocol (TFTP) server package installed if not required for operational support.
V-204620 High The Red Hat Enterprise Linux operating system must not have a File Transfer Protocol (FTP) server package installed unless needed.
V-214799 High The Red Hat Enterprise Linux operating system must be configured so that the cryptographic hash of system files and commands matches vendor values.
V-204594 High The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon is configured to only use the SSHv2 protocol.
V-204392 High The Red Hat Enterprise Linux operating system must be configured so that the file permissions, ownership, and group membership of system files and commands match the vendor values.
V-204497 High The Red Hat Enterprise Linux operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.
V-251702 High The Red Hat Enterprise Linux operating system must not have accounts configured with blank or null passwords.
V-204462 High The Red Hat Enterprise Linux operating system must be configured so that the root account must be the only account having unrestricted access to the system.
V-204458 High The Red Hat Enterprise Linux operating system must be a vendor supported release.
V-204456 High The Red Hat Enterprise Linux operating system must be configured so that the x86 Ctrl-Alt-Delete key sequence is disabled in the Graphical User Interface.
V-204455 High The Red Hat Enterprise Linux operating system must be configured so that the x86 Ctrl-Alt-Delete key sequence is disabled on the command line.
V-204440 High Red Hat Enterprise Linux operating systems version 7.2 or newer using Unified Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user and maintenance modes.
V-204443 High The Red Hat Enterprise Linux operating system must not have the ypserv package installed.
V-204442 High The Red Hat Enterprise Linux operating system must not have the rsh-server package installed.
V-204447 High The Red Hat Enterprise Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components from a repository without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization.
V-204448 High The Red Hat Enterprise Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components of local packages without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization.
V-214801 High The Red Hat Enterprise Linux operating system must use a virus scan program.
V-204432 High The Red Hat Enterprise Linux operating system must not allow an unattended or automatic logon to the system via a graphical user interface.
V-204433 High The Red Hat Enterprise Linux operating system must not allow an unrestricted logon to the system.
V-204438 High Red Hat Enterprise Linux operating systems version 7.2 or newer with a Basic Input/Output System (BIOS) must require authentication upon booting into single-user and maintenance modes.
V-204607 High The Red Hat Enterprise Linux operating system must not contain shosts.equiv files.
V-204606 High The Red Hat Enterprise Linux operating system must not contain .shosts files.
V-204427 Medium The Red Hat Enterprise Linux operating system must be configured to lock accounts for a minimum of 15 minutes after three unsuccessful logon attempts within a 15-minute timeframe.
V-204426 Medium The Red Hat Enterprise Linux operating system must disable account identifiers (individuals, groups, roles, and devices) if the password expires.
V-204423 Medium The Red Hat Enterprise Linux operating system must be configured so that passwords are a minimum of 15 characters in length.
V-204422 Medium The Red Hat Enterprise Linux operating system must be configured so that passwords are prohibited from reuse for a minimum of five generations.
V-204421 Medium The Red Hat Enterprise Linux operating system must be configured so that existing passwords are restricted to a 60-day maximum lifetime.
V-204420 Medium The Red Hat Enterprise Linux operating system must be configured so that passwords for new users are restricted to a 60-day maximum lifetime.
V-204540 Medium The Red Hat Enterprise Linux operating system must generate audit records for all unsuccessful account access events.
V-204541 Medium The Red Hat Enterprise Linux operating system must generate audit records for all successful account access events.
V-204542 Medium The Red Hat Enterprise Linux operating system must audit all uses of the passwd command.
V-204543 Medium The Red Hat Enterprise Linux operating system must audit all uses of the unix_chkpwd command.
V-204544 Medium The Red Hat Enterprise Linux operating system must audit all uses of the gpasswd command.
V-204469 Medium The Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories are owned by their respective users.
V-204429 Medium The Red Hat Enterprise Linux operating system must be configured so that users must provide a password for privilege escalation.
V-204428 Medium The Red Hat Enterprise Linux operating system must lock the associated account after three unsuccessful root logon attempts are made within a 15-minute period.
V-204468 Medium The Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories have mode 0750 or less permissive.
V-204591 Medium The Red Hat Enterprise Linux operating system must display the date and time of the last successful account logon upon an SSH logon.
V-204590 Medium The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using rhosts authentication.
V-204632 Medium The Red Hat Enterprise Linux operating system must implement multifactor authentication for access to privileged accounts via pluggable authentication modules (PAM).
V-204633 Medium The Red Hat Enterprise Linux operating system must implement certificate status checking for PKI authentication.
V-204630 Medium The Red Hat Enterprise Linux operating system must not forward IPv6 source-routed packets.
V-204631 Medium The Red Hat Enterprise Linux operating system must have the required packages for multifactor authentication installed.
V-204634 Medium The Red Hat Enterprise Linux operating system must be configured so that all wireless network adapters are disabled.
V-204503 Medium The Red Hat Enterprise Linux operating system must be configured so that auditing is configured to produce records containing information to establish what type of events occurred, where the events occurred, the source of the events, and the outcome of the events. These audit records must also identify individual identities of group account users.
V-204604 Medium The Red Hat Enterprise Linux operating system must enable an application firewall, if available.
V-204539 Medium The Red Hat Enterprise Linux operating system must audit all uses of the setfiles command.
V-204538 Medium The Red Hat Enterprise Linux operating system must audit all uses of the chcon command.
V-204537 Medium The Red Hat Enterprise Linux operating system must audit all uses of the setsebool command.
V-204536 Medium The Red Hat Enterprise Linux operating system must audit all uses of the semanage command.
V-204531 Medium The Red Hat Enterprise Linux operating system must audit all uses of the creat, open, openat, open_by_handle_at, truncate, and ftruncate syscalls.
V-204559 Medium The Red Hat Enterprise Linux operating system must audit all uses of the create_module syscall.
V-204558 Medium The Red Hat Enterprise Linux operating system must audit all uses of the pam_timestamp_check command.
V-204553 Medium The Red Hat Enterprise Linux operating system must audit all uses of the umount command.
V-204467 Medium The Red Hat Enterprise Linux operating system must be configured so that all local interactive users have a home directory assigned and defined in the /etc/passwd file.
V-204551 Medium The Red Hat Enterprise Linux operating system must audit all uses of the chsh command.
V-204550 Medium The Red Hat Enterprise Linux operating system must audit all uses of the newgrp command.
V-204557 Medium The Red Hat Enterprise Linux operating system must audit all uses of the crontab command.
V-204556 Medium The Red Hat Enterprise Linux operating system must audit all uses of the ssh-keysign command.
V-204555 Medium The Red Hat Enterprise Linux operating system must audit all uses of the postqueue command.
V-204466 Medium The Red Hat Enterprise Linux operating system must be configured so that all local interactive user accounts, upon creation, are assigned a home directory.
V-204546 Medium The Red Hat Enterprise Linux operating system must audit all uses of the userhelper command.
V-204510 Medium The Red Hat Enterprise Linux operating system must encrypt the transfer of audit records off-loaded onto a different system or media from the system being audited.
V-204547 Medium The Red Hat Enterprise Linux operating system must audit all uses of the su command.
V-255925 Medium The Red Hat Enterprise Linux operating system SSH server must be configured to use only FIPS-validated key exchange algorithms.
V-204625 Medium The Red Hat Enterprise Linux operating system must not be performing packet forwarding unless the system is a router.
V-204624 Medium The Red Hat Enterprise Linux operating system must not have a graphical display manager installed unless approved.
V-204626 Medium The Red Hat Enterprise Linux operating system must be configured so that the Network File System (NFS) is configured to use RPCSEC_GSS.
V-204623 Medium The Red Hat Enterprise Linux operating system must be configured so that if the Trivial File Transfer Protocol (TFTP) server is required, the TFTP daemon is configured to operate in secure mode.
V-204622 Medium The Red Hat Enterprise Linux operating system must be configured so that remote X connections are disabled except to fulfill documented and validated mission requirements.
V-255928 Medium The Red Hat Enterprise Linux operating system must be configured to prevent overwriting of custom authentication configuration settings by the authconfig utility.
V-204416 Medium The Red Hat Enterprise Linux operating system must be configured to use the shadow file to store only encrypted representations of passwords.
V-204629 Medium The Red Hat Enterprise Linux operating system must not have unauthorized IP tunnels configured.
V-204628 Medium The Red Hat Enterprise Linux operating system access control program must be configured to grant or deny system access to specific hosts and services.
V-204417 Medium The Red Hat Enterprise Linux operating system must be configured so that user and group account administration utilities are configured to store only encrypted representations of passwords.
V-256970 Medium The Red Hat Enterprise Linux operating system must be configured to allow sending email notifications of configuration changes and adverse events to designated personnel.
V-204616 Medium The Red Hat Enterprise Linux operating system must not allow interfaces to perform Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects by default.
V-204434 Medium The Red Hat Enterprise Linux operating system must not allow users to override SSH environment variables.
V-204399 Medium The Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver lock-delay setting for the graphical user interface.
V-204398 Medium The Red Hat Enterprise Linux operating system must initiate a screensaver after a 15-minute period of inactivity for graphical user interfaces.
V-204568 Medium The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/security/opasswd.
V-214937 Medium The Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver lock-enabled setting for the graphical user interface.
V-204395 Medium The Red Hat Enterprise Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a command line user logon.
V-204394 Medium The Red Hat Enterprise Linux operating system must display the approved Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.
V-204397 Medium The Red Hat Enterprise Linux operating system must uniquely identify and must authenticate users using multifactor authentication via a graphical user logon.
V-204396 Medium The Red Hat Enterprise Linux operating system must enable a user session lock until that user re-establishes access using established identification and authentication procedures.
V-204562 Medium The Red Hat Enterprise Linux operating system must audit all uses of the delete_module syscall.
V-204393 Medium The Red Hat Enterprise Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.
V-204572 Medium The Red Hat Enterprise Linux operating system must audit all uses of the unlink, unlinkat, rename, renameat, and rmdir syscalls.
V-204575 Medium The Red Hat Enterprise Linux operating system must be configured so that the rsyslog daemon does not accept log messages from other servers unless the server is being used for log aggregation.
V-204492 Medium The Red Hat Enterprise Linux operating system must disable Kernel core dumps unless needed.
V-204490 Medium The Red Hat Enterprise Linux operating system must be configured so that the cron.allow file, if it exists, is owned by root.
V-204491 Medium The Red Hat Enterprise Linux operating system must be configured so that the cron.allow file, if it exists, is group-owned by root.
V-244557 Medium Red Hat Enterprise Linux operating systems version 7.2 or newer booted with a BIOS must have a unique name for the grub superusers account when booting into single-user and maintenance modes.
V-204470 Medium The Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories are group-owned by the home directory owners primary group.
V-204418 Medium The Red Hat Enterprise Linux operating system must be configured so that passwords for new users are restricted to a 24 hours/1 day minimum lifetime.
V-204419 Medium The Red Hat Enterprise Linux operating system must be configured so that passwords are restricted to a 24 hours/1 day minimum lifetime.
V-204471 Medium The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories have a valid owner.
V-204412 Medium The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed a minimum of four character classes must be changed.
V-204413 Medium The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed the number of repeating consecutive characters must not be more than three characters.
V-204410 Medium The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one special character.
V-204411 Medium The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed a minimum of eight of the total number of characters must be changed.
V-256969 Medium The Red Hat Enterprise Linux operating system must disable the login screen user list for graphical user interfaces.
V-256968 Medium The Red Hat Enterprise Linux operating system must ensure cryptographic verification of vendor software packages.
V-204414 Medium The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed the number of repeating characters of the same character class must not be more than four characters.
V-204415 Medium The Red Hat Enterprise Linux operating system must be configured so that the PAM system service is configured to store only encrypted representations of passwords.
V-204478 Medium The Red Hat Enterprise Linux operating system must be configured so that local initialization files do not execute world-writable programs.
V-204479 Medium The Red Hat Enterprise Linux operating system must be configured so that all system device files are correctly labeled to prevent unauthorized modification.
V-228563 Medium The Red Hat Enterprise Linux operating system must be configured so that all world-writable directories are owned by root, sys, bin, or an application user.
V-228564 Medium The Red Hat Enterprise Linux operating system must protect audit information from unauthorized read, modification, or deletion.
V-204574 Medium The Red Hat Enterprise Linux operating system must send rsyslog output to a log aggregation server.
V-204577 Medium The Red Hat Enterprise Linux operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the Ports, Protocols, and Services Management Component Local Service Assessment (PPSM CLSA) and vulnerability assessments.
V-204579 Medium The Red Hat Enterprise Linux operating system must be configured so that all network connections associated with a communication session are terminated at the end of the session or after 15 minutes of inactivity from the user at a command prompt, except to fulfill documented and validated mission requirements.
V-204578 Medium The Red Hat Enterprise Linux 7 operating system must implement DoD-approved encryption to protect the confidentiality of SSH connections.
V-204472 Medium The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories are group-owned by a group of which the home directory owner is a member.
V-204473 Medium The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories have a mode of 0750 or less permissive.
V-204474 Medium The Red Hat Enterprise Linux operating system must be configured so that all local initialization files for interactive users are owned by the home directory user or root.
V-204475 Medium The Red Hat Enterprise Linux operating system must be configured so that all local initialization files for local interactive users are be group-owned by the users primary group or root.
V-204476 Medium The Red Hat Enterprise Linux operating system must be configured so that all local initialization files have mode 0740 or less permissive.
V-204477 Medium The Red Hat Enterprise Linux operating system must be configured so that all local interactive user initialization files executable search paths contain only paths that resolve to the users home directory.
V-254523 Medium The Red Hat Enterprise Linux operating system must automatically expire temporary accounts within 72 hours.
V-204487 Medium The Red Hat Enterprise Linux operating system must be configured so that all world-writable directories are group-owned by root, sys, bin, or an application group.
V-204481 Medium The Red Hat Enterprise Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are used with removable media.
V-204480 Medium The Red Hat Enterprise Linux operating system must be configured so that file systems containing user home directories are mounted to prevent files with the setuid and setgid bit set from being executed.
V-204483 Medium The Red Hat Enterprise Linux operating system must prevent binary files from being executed on file systems that are being imported via Network File System (NFS).
V-204482 Medium The Red Hat Enterprise Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are being imported via Network File System (NFS).
V-204554 Medium The Red Hat Enterprise Linux operating system must audit all uses of the postdrop command.
V-204593 Medium The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using known hosts authentication.
V-204489 Medium The Red Hat Enterprise Linux operating system must have cron logging implemented.
V-204488 Medium The Red Hat Enterprise Linux operating system must set the umask value to 077 for all local interactive user accounts.
V-204409 Medium The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are assigned, the new password must contain at least one numeric character.
V-204408 Medium The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one lower-case character.
V-204405 Medium The Red Hat Enterprise Linux operating system must be configured so that /etc/pam.d/passwd implements /etc/pam.d/system-auth when changing passwords.
V-204404 Medium The Red Hat Enterprise Linux operating system must initiate a session lock for graphical user interfaces when the screensaver is activated.
V-204407 Medium The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one upper-case character.
V-204406 Medium The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, pwquality must be used.
V-204400 Medium The Red Hat Enterprise Linux operating system must prevent a user from overriding the session idle-delay setting for the graphical user interface.
V-204403 Medium The Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver idle-activation-enabled setting for the graphical user interface.
V-204402 Medium The Red Hat Enterprise Linux operating system must initiate a session lock for the screensaver after a period of inactivity for graphical user interfaces.
V-204504 Medium The Red Hat Enterprise Linux operating system must shut down upon audit processing failure, unless availability is an overriding concern. If availability is a concern, the system must alert the designated staff (System Administrator [SA] and Information System Security Officer [ISSO] at a minimum) in the event of an audit processing failure.
V-251705 Medium The Red Hat Enterprise Linux operating system must use a file integrity tool to verify correct operation of all security functions.
V-204506 Medium The Red Hat Enterprise Linux operating system must be configured to off-load audit logs onto a different system or storage media from the system being audited.
V-204507 Medium The Red Hat Enterprise Linux operating system must take appropriate action when the remote logging buffer is full.
V-204500 Medium The Red Hat Enterprise Linux operating system must use a file integrity tool that is configured to use FIPS 140-2 approved cryptographic hashes for validating file contents and directories.
V-204501 Medium The Red Hat Enterprise Linux operating system must not allow removable media to be used as the boot loader unless approved.
V-251703 Medium The Red Hat Enterprise Linux operating system must specify the default "include" directory for the /etc/sudoers file.
V-204463 Medium The Red Hat Enterprise Linux operating system must be configured so that all files and directories have a valid owner.
V-250312 Medium The Red Hat Enterprise Linux operating system must confine SELinux users to roles that conform to least privilege.
V-204460 Medium The Red Hat Enterprise Linux operating system must not have unnecessary accounts.
V-204508 Medium The Red Hat Enterprise Linux operating system must label all off-loaded audit logs before sending them to the central log server.
V-204509 Medium The Red Hat Enterprise Linux operating system must off-load audit records onto a different system or media from the system being audited.
V-204464 Medium The Red Hat Enterprise Linux operating system must be configured so that all files and directories have a valid group owner.
V-204545 Medium The Red Hat Enterprise Linux operating system must audit all uses of the chage command.
V-237633 Medium The Red Hat Enterprise Linux operating system must restrict privilege elevation to authorized personnel.
V-255926 Medium The Red Hat Enterprise Linux operating system must have the screen package installed.
V-204592 Medium The Red Hat Enterprise Linux operating system must not permit direct logons to the root account using remote access via SSH.
V-219059 Medium The Red Hat Enterprise Linux operating system must disable the graphical user interface automounter unless required.
V-204435 Medium The Red Hat Enterprise Linux operating system must not allow a non-certificate trusted host SSH logon to the system.
V-204567 Medium The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.
V-204564 Medium The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.
V-237634 Medium The Red Hat Enterprise Linux operating system must use the invoking user's password for privilege escalation when using "sudo".
V-204517 Medium The Red Hat Enterprise Linux operating system must audit all uses of the chown, fchown, fchownat, and lchown syscalls.
V-204516 Medium The Red Hat Enterprise Linux operating system must audit all executions of privileged functions.
V-204515 Medium The Red Hat Enterprise Linux operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when the threshold for the repository maximum audit record storage capacity is reached.
V-204514 Medium The Red Hat Enterprise Linux operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) via email when the threshold for the repository maximum audit record storage capacity is reached.
V-204513 Medium The Red Hat Enterprise Linux operating system must initiate an action to notify the System Administrator (SA) and Information System Security Officer ISSO, at a minimum, when allocated audit record storage volume reaches 75% of the repository maximum audit record storage capacity.
V-204512 Medium The Red Hat Enterprise Linux operating system must be configured so that the audit system takes appropriate action when there is an error sending audit records to a remote system.
V-204459 Medium The Red Hat Enterprise Linux operating system security patches and updates must be installed and up to date.
V-204457 Medium The Red Hat Enterprise Linux operating system must define default permissions for all authenticated users in such a way that the user can only read and modify their own files.
V-204454 Medium The Red Hat Enterprise Linux operating system must enable the SELinux targeted policy.
V-204453 Medium The Red Hat Enterprise Linux operating system must enable SELinux.
V-204450 Medium The Red Hat Enterprise Linux operating system must be configured so that the Datagram Congestion Control Protocol (DCCP) kernel module is disabled unless required.
V-204563 Medium The Red Hat Enterprise Linux operating system must audit all uses of the kmod command.
V-204560 Medium The Red Hat Enterprise Linux operating system must audit all uses of the init_module and finit_module syscalls.
V-237635 Medium The Red Hat Enterprise Linux operating system must require re-authentication when using the "sudo" command.
V-204588 Medium The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using RSA rhosts authentication.
V-204589 Medium The Red Hat Enterprise Linux operating system must be configured so that all network connections associated with SSH traffic terminate after becoming unresponsive.
V-204584 Medium The Red Hat Enterprise Linux operating system must implement virtual address space randomization.
V-204585 Medium The Red Hat Enterprise Linux operating system must be configured so that all networked systems have SSH installed.
V-204586 Medium The Red Hat Enterprise Linux operating system must be configured so that all networked systems use SSH for confidentiality and integrity of transmitted and received information as well as information during preparation for transmission.
V-204587 Medium The Red Hat Enterprise Linux operating system must be configured so that all network connections associated with SSH traffic are terminated after 10 minutes of becoming unresponsive.
V-204580 Medium The Red Hat Enterprise Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner immediately prior to, or as part of, remote access logon prompts.
V-204581 Medium The Red Hat Enterprise Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) authentication communications.
V-204582 Medium The Red Hat Enterprise Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications.
V-204583 Medium The Red Hat Enterprise Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications.
V-233307 Medium The Red Hat Enterprise Linux operating system SSH daemon must prevent remote hosts from connecting to the proxy display.
V-204441 Medium The Red Hat Enterprise Linux operating system must uniquely identify and must authenticate organizational users (or processes acting on behalf of organizational users) using multifactor authentication.
V-204445 Medium The Red Hat Enterprise Linux operating system must be configured so that a file integrity tool verifies the baseline operating system configuration at least weekly.
V-204444 Medium The Red Hat Enterprise Linux operating system must prevent nonprivileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
V-204446 Medium The Red Hat Enterprise Linux operating system must be configured so that designated personnel are notified if baseline configurations are changed in an unauthorized manner.
V-204449 Medium The Red Hat Enterprise Linux operating system must be configured to disable USB mass storage.
V-204548 Medium The Red Hat Enterprise Linux operating system must audit all uses of the sudo command.
V-250314 Medium The Red Hat Enterprise Linux operating system must elevate the SELinux context when an administrator calls the sudo command.
V-204618 Medium Network interfaces configured on the Red Hat Enterprise Linux operating system must not be in promiscuous mode.
V-204511 Medium The Red Hat Enterprise Linux operating system must be configured so that the audit system takes appropriate action when the audit storage volume is full.
V-204599 Medium The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Kerberos authentication unless needed.
V-204598 Medium The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed.
V-204597 Medium The Red Hat Enterprise Linux operating system must be configured so that the SSH private host key files have mode 0640 or less permissive.
V-204596 Medium The Red Hat Enterprise Linux operating system must be configured so that the SSH public host key files have mode 0644 or less permissive.
V-204566 Medium The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow.
V-204617 Medium The Red Hat Enterprise Linux operating system must not send Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects.
V-204610 Medium The Red Hat Enterprise Linux operating system must use a reverse-path filter for IPv4 network traffic when possible on all interfaces.
V-204611 Medium The Red Hat Enterprise Linux operating system must use a reverse-path filter for IPv4 network traffic when possible by default.
V-204612 Medium The Red Hat Enterprise Linux operating system must not forward Internet Protocol version 4 (IPv4) source-routed packets by default.
V-204613 Medium The Red Hat Enterprise Linux operating system must not respond to Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) echoes sent to a broadcast address.
V-204565 Medium The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.
V-204549 Medium The Red Hat Enterprise Linux operating system must audit all uses of the sudoers file and all files in the /etc/sudoers.d/ directory.
V-204552 Medium The Red Hat Enterprise Linux operating system must audit all uses of the mount command and syscall.
V-250313 Medium The Red Hat Enterprise Linux operating system must not allow privileged accounts to utilize SSH.
V-214800 Medium The Red Hat Enterprise Linux operating system must implement the Endpoint Security for Linux Threat Prevention tool.
V-204437 Medium The Red Hat Enterprise Linux operating system must require authentication upon booting into single-user and maintenance modes.
V-204430 Medium The Red Hat Enterprise Linux operating system must be configured so that users must re-authenticate for privilege escalation.
V-204431 Medium The Red Hat Enterprise Linux operating system must be configured so that the delay between logon prompts following a failed console logon attempt is at least four seconds.
V-204451 Medium The Red Hat Enterprise Linux operating system must disable the file system automounter unless required.
V-251704 Medium The Red Hat Enterprise Linux operating system must not be configured to bypass password requirements for privilege escalation.
V-204619 Medium The Red Hat Enterprise Linux operating system must be configured to prevent unrestricted mail relaying.
V-204609 Medium The Red Hat Enterprise Linux operating system must not forward Internet Protocol version 4 (IPv4) source-routed packets.
V-244558 Medium Red Hat Enterprise Linux operating systems version 7.2 or newer booted with United Extensible Firmware Interface (UEFI) must have a unique name for the grub superusers account when booting into single-user mode and maintenance.
V-204603 Medium The Red Hat Enterprise Linux operating system must, for networked systems, synchronize clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).
V-204602 Medium The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow compression or only allows compression after successful authentication.
V-204601 Medium The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon uses privilege separation.
V-204600 Medium The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon performs strict mode checking of home directory configuration files.
V-204614 Medium The Red Hat Enterprise Linux operating system must prevent Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages from being accepted.
V-204615 Medium The Red Hat Enterprise Linux operating system must ignore Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages.
V-204521 Medium The Red Hat Enterprise Linux operating system must audit all uses of the chmod, fchmod, and fchmodat syscalls.
V-204595 Medium The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon is configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.
V-204524 Medium The Red Hat Enterprise Linux operating system must audit all uses of the setxattr, fsetxattr, lsetxattr, removexattr, fremovexattr, and lremovexattr syscalls.
V-204461 Low The Red Hat Enterprise Linux operating system must be configured so that all Group Identifiers (GIDs) referenced in the /etc/passwd file are defined in the /etc/group file.
V-255927 Low The Red Hat Enterprise Linux operating system must restrict access to the kernel message buffer.
V-204493 Low The Red Hat Enterprise Linux operating system must be configured so that a separate file system is used for user home directories (such as /home or an equivalent).
V-204496 Low The Red Hat Enterprise Linux operating system must use a separate file system for /tmp (or equivalent).
V-204494 Low The Red Hat Enterprise Linux operating system must use a separate file system for /var.
V-204495 Low The Red Hat Enterprise Linux operating system must use a separate file system for the system audit data path.
V-204498 Low The Red Hat Enterprise Linux operating system must be configured so that the file integrity tool is configured to verify Access Control Lists (ACLs).
V-204499 Low The Red Hat Enterprise Linux operating system must be configured so that the file integrity tool is configured to verify extended attributes.
V-204576 Low The Red Hat Enterprise Linux operating system must limit the number of concurrent sessions to 10 for all accounts and/or account types.
V-204486 Low The Red Hat Enterprise Linux operating system must mount /dev/shm with secure options.
V-204452 Low The Red Hat Enterprise Linux operating system must remove all software components after updated versions have been installed.
V-204608 Low For Red Hat Enterprise Linux operating systems using DNS resolution, at least two name servers must be configured.
V-204605 Low The Red Hat Enterprise Linux operating system must display the date and time of the last successful account logon upon logon.