V-230235 | High | RHEL 8 operating systems booted with a BIOS must require authentication upon booting into single-user and maintenance modes. | If the system does not require valid authentication before it boots into single-user or maintenance mode, anyone who invokes single-user or maintenance mode is granted privileged access to all... |
V-230234 | High | RHEL 8 operating systems booted with United Extensible Firmware Interface (UEFI) implemented must require authentication upon booting into single-user mode and maintenance. | If the system does not require valid authentication before it boots into single-user or maintenance mode, anyone who invokes single-user or maintenance mode is granted privileged access to all... |
V-230534 | High | The root account must be the only account having unrestricted access to the RHEL 8 system. | If an account other than root also has a User Identifier (UID) of "0", it has root authority, giving that account unrestricted access to the entire operating system. Multiple accounts with a UID... |
V-230530 | High | The x86 Ctrl-Alt-Delete key sequence in RHEL 8 must be disabled if a graphical user interface is installed. | A locally logged-on user, who presses Ctrl-Alt-Delete, when at the console, can reboot the system. If accidentally pressed, as could happen in the case of a mixed OS environment, this can create... |
V-230531 | High | The systemd Ctrl-Alt-Delete burst key sequence in RHEL 8 must be disabled. | A locally logged-on user who presses Ctrl-Alt-Delete when at the console can reboot the system. If accidentally pressed, as could happen in the case of a mixed OS environment, this can create the... |
V-230487 | High | RHEL 8 must not have the telnet-server package installed. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230558 | High | A File Transfer Protocol (FTP) server package must not be installed unless mission essential on RHEL 8. | The FTP service provides an unencrypted remote access that does not provide for the confidentiality and integrity of user passwords or the remote session. If a privileged user were to log on using... |
V-230380 | High | RHEL 8 must not have accounts configured with blank or null passwords. | If an account has an empty password, anyone could log on and run commands with the privileges of that account. Accounts with empty passwords should never be used in operational environments. |
V-230329 | High | Unattended or automatic logon via the RHEL 8 graphical user interface must not be allowed. | Failure to restrict system access to authenticated users negatively impacts operating system security. |
V-230264 | High | RHEL 8 must prevent the installation of software, patches, service packs, device drivers, or operating system components from a repository without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization. | Changes to any software components can have significant effects on the overall security of the operating system. This requirement ensures the software has not been tampered with and that it has... |
V-230265 | High | RHEL 8 must prevent the installation of software, patches, service packs, device drivers, or operating system components of local packages without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization. | Changes to any software components can have significant effects on the overall security of the operating system. This requirement ensures the software has not been tampered with and that it has... |
V-230529 | High | The x86 Ctrl-Alt-Delete key sequence must be disabled on RHEL 8. | A locally logged-on user, who presses Ctrl-Alt-Delete when at the console, can reboot the system. If accidentally pressed, as could happen in the case of a mixed OS environment, this can create... |
V-230492 | High | RHEL 8 must not have the rsh-server package installed. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230223 | High | RHEL 8 must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards. | Use of weak or untested encryption algorithms undermines the purposes of using encryption to protect data. The operating system must implement cryptographic modules adhering to the higher... |
V-230284 | High | There must be no .shosts files on the RHEL 8 operating system. | The ".shosts" files are used to configure host-based authentication for individual users or the system via SSH. Host-based authentication is not sufficient for preventing unauthorized access to... |
V-230533 | High | The Trivial File Transfer Protocol (TFTP) server package must not be installed if not required for RHEL 8 operational support. | If TFTP is required for operational support (such as the transmission of router configurations) its use must be documented with the Information System Security Officer (ISSO), restricted to only... |
V-230283 | High | There must be no shosts.equiv files on the RHEL 8 operating system. | The "shosts.equiv" files are used to configure host-based authentication for the system via SSH. Host-based authentication is not sufficient for preventing unauthorized access to the system, as it... |
V-230221 | High | RHEL 8 must be a vendor-supported release. | An operating system release is considered "supported" if the vendor continues to provide security patches for the product. With an unsupported release, it will not be possible to resolve security... |
V-230501 | High | RHEL 8 must enforce SSHv2 for network access to all accounts. | A replay attack may enable an unauthorized user to gain access to RHEL 8. Authentication sessions between the authenticator and RHEL 8 validating the user credentials must not be vulnerable to a... |
V-230543 | Medium | RHEL 8 must not allow interfaces to perform Internet Control Message Protocol (ICMP) redirects by default. | ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages contain information from the system's route table, possibly... |
V-230311 | Medium | RHEL 8 must disable the kernel.core_pattern. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230343 | Medium | RHEL 8 must log user name information when unsuccessful logon attempts occur. | By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by... |
V-230317 | Medium | Executable search paths within the initialization files of all local interactive RHEL 8 users must only contain paths that resolve to the system default or the users home directory. | The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory... |
V-230539 | Medium | RHEL 8 must not forward source-routed packets by default. | Source-routed packets allow the source of the packet to suggest that routers forward the packet along a different path than configured on the router, which can be used to bypass network security... |
V-230357 | Medium | RHEL 8 must enforce password complexity by requiring that at least one uppercase character be used. | Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in... |
V-230418 | Medium | Successful/unsuccessful uses of the chage command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230557 | Medium | If the Trivial File Transfer Protocol (TFTP) server is required, the RHEL 8 TFTP daemon must be configured to operate in secure mode. | Restricting TFTP to a specific directory prevents remote users from copying, transferring, or overwriting system files. |
V-230408 | Medium | RHEL 8 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230540 | Medium | RHEL 8 must not be performing packet forwarding unless the system is a router. | Routing protocol daemons are typically used on routers to exchange network topology information with other routers. If this software is used when not required, system network information may be... |
V-230446 | Medium | Successful/unsuccessful uses of the delete_module command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230466 | Medium | Successful/unsuccessful modifications to the faillock log file in RHEL 8 must generate an audit record. | Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.
Audit... |
V-230239 | Medium | The krb5-workstation package must not be installed on RHEL 8. | Unapproved mechanisms that are used for authentication to the cryptographic module are not verified and therefore cannot be relied upon to provide confidentiality or integrity, and DoD data may be... |
V-230238 | Medium | RHEL 8 must prevent system daemons from using Kerberos for authentication. | Unapproved mechanisms that are used for authentication to the cryptographic module are not verified and therefore cannot be relied upon to provide confidentiality or integrity, and DoD data may be... |
V-230447 | Medium | Successful/unsuccessful uses of the crontab command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230237 | Medium | The RHEL 8 pam_unix.so module must use a FIPS 140-2 approved cryptographic hashing algorithm for system authentication. | Unapproved mechanisms that are used for authentication to the cryptographic module are not verified and therefore cannot be relied upon to provide confidentiality or integrity, and DoD data may be... |
V-230236 | Medium | RHEL 8 operating systems must require authentication upon booting into emergency or rescue modes. | If the system does not require valid root authentication before it boots into emergency or rescue mode, anyone who invokes emergency or rescue mode is granted privileged access to all files on the system. |
V-230231 | Medium | RHEL 8 must encrypt all stored passwords with a FIPS 140-2 approved cryptographic hashing algorithm. | Passwords need to be protected at all times, and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily... |
V-230230 | Medium | RHEL 8, for certificate-based authentication, must enforce authorized access to the corresponding private key. | If an unauthorized user obtains access to a private key without a passcode, that user would have unauthorized access to any system where the associated public key has been installed. |
V-230233 | Medium | RHEL 8 must employ FIPS 140-2 approved cryptographic hashing algorithms for all created passwords. | The system must use a strong hashing algorithm to store the password. The system must use a sufficient number of hashing rounds to ensure the required level of entropy.
Passwords need to be... |
V-230232 | Medium | RHEL 8 must employ FIPS 140-2 approved cryptographic hashing algorithms for all stored passwords. | The system must use a strong hashing algorithm to store the password.
Passwords need to be protected at all times, and encryption is the standard method for protecting passwords. If passwords are... |
V-230334 | Medium | RHEL 8 must automatically lock an account when three unsuccessful logon attempts occur during a 15-minute time period. | By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by... |
V-230335 | Medium | RHEL 8 must automatically lock an account when three unsuccessful logon attempts occur during a 15-minute time period. | By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by... |
V-230336 | Medium | RHEL 8 must automatically lock an account until the locked account is released by an administrator when three unsuccessful logon attempts occur during a 15-minute time period. | By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by... |
V-230337 | Medium | RHEL 8 must automatically lock an account until the locked account is released by an administrator when three unsuccessful logon attempts occur during a 15-minute time period. | By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by... |
V-230330 | Medium | Unattended or automatic logon to RHEL 8 via ssh must not be allowed. | Failure to restrict system access to authenticated users negatively impacts RHEL 8 security. |
V-230331 | Medium | RHEL 8 temporary user accounts must be provisioned with an expiration time of 72 hours or less. | If temporary user accounts remain active when no longer needed or for an excessive period, these accounts may be used to gain unauthorized access. To mitigate this risk, automated termination of... |
V-230332 | Medium | RHEL 8 must automatically lock an account when three unsuccessful logon attempts occur. | By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by... |
V-230333 | Medium | RHEL 8 must automatically lock an account when three unsuccessful logon attempts occur. | By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by... |
V-230536 | Medium | RHEL 8 must not send Internet Control Message Protocol (ICMP) redirects. | ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages contain information from the system's route table, possibly... |
V-230537 | Medium | RHEL 8 must not respond to Internet Control Message Protocol (ICMP) echoes sent to a broadcast address. | Responding to broadcast ICMP echoes facilitates network mapping and provides a vector for amplification attacks.
There are notable differences between Internet Protocol version 4 (IPv4) and... |
V-230535 | Medium | RHEL 8 must prevent Internet Control Message Protocol (ICMP) redirect messages from being accepted. | ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages modify the host's route table and are unauthenticated. An... |
V-230338 | Medium | RHEL 8 must ensure account lockouts persist. | By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by... |
V-230339 | Medium | RHEL 8 must ensure account lockouts persist. | By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by... |
V-230426 | Medium | Successful/unsuccessful uses of the unix_update in RHEL 8 must generate an audit record. | Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.
At a minimum, the organization must audit the full-text recording of... |
V-230524 | Medium | RHEL 8 must block unauthorized peripherals before establishing a connection. | Without authenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity.
Peripherals include, but are not limited to, such devices as flash... |
V-230358 | Medium | RHEL 8 must enforce password complexity by requiring that at least one lower-case character be used. | Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in... |
V-230359 | Medium | RHEL 8 must enforce password complexity by requiring that at least one numeric character be used. | Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in... |
V-230355 | Medium | RHEL 8 must map the authenticated identity to the user or group account for PKI-based authentication. | Without mapping the certificate used to authenticate to the user account, the ability to determine the identity of the individual user or group will not be available for forensic analysis.
There... |
V-230252 | Medium | The RHEL 8 operating system must implement DoD-approved encryption to protect the confidentiality of SSH connections. | Without cryptographic integrity protections, information can be altered by unauthorized users without detection.
Remote access (e.g., RDP) is access to DoD nonpublic information systems by an... |
V-230251 | Medium | The RHEL 8 SSH daemon must be configured to use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms. | Without cryptographic integrity protections, information can be altered by unauthorized users without detection.
Remote access (e.g., RDP) is access to DoD nonpublic information systems by an... |
V-230250 | Medium | The RHEL 8 /var/log directory must be group-owned by root. | Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the RHEL 8 system or... |
V-230439 | Medium | Successful/unsuccessful uses of the rename command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230438 | Medium | Successful/unsuccessful uses of the init_module command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230437 | Medium | Successful/unsuccessful uses of the newgrp command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230436 | Medium | Successful/unsuccessful uses of the pam_timestamp_check command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230435 | Medium | Successful/unsuccessful uses of the setfacl command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230434 | Medium | Successful/unsuccessful uses of the ssh-keysign in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230433 | Medium | Successful/unsuccessful uses of unix_chkpwd in RHEL 8 must generate an audit record. | Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.
At a minimum, the organization must audit the full-text recording of... |
V-230432 | Medium | Successful/unsuccessful uses of setsebool in RHEL 8 must generate an audit record. | Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.
At a minimum, the organization must audit the full-text recording of... |
V-230431 | Medium | Successful/unsuccessful uses of userhelper in RHEL 8 must generate an audit record. | Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.
At a minimum, the organization must audit the full-text recording of... |
V-230430 | Medium | Successful/unsuccessful uses of setfiles in RHEL 8 must generate an audit record. | Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.
At a minimum, the organization must audit the full-text recording of... |
V-230248 | Medium | The RHEL 8 /var/log directory must have mode 0755 or less permissive. | Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the RHEL 8 system or... |
V-230249 | Medium | The RHEL 8 /var/log directory must be owned by root. | Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the RHEL 8 system or... |
V-230325 | Medium | All RHEL 8 local initialization files must have mode 0740 or less permissive. | Local initialization files are used to configure the user's shell environment upon logon. Malicious modification of these files could compromise accounts upon logon. |
V-230522 | Medium | RHEL 8 must mount /var/tmp with the noexec option. | The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on... |
V-230323 | Medium | All RHEL 8 local interactive user home directories defined in the /etc/passwd file must exist. | If a local interactive user has a home directory defined that does not exist, the user may be given access to the "/" directory as the current working directory upon logon. This could create a... |
V-230322 | Medium | All RHEL 8 local interactive user home directories must be group-owned by the home directory owner’s primary group. | If the Group Identifier (GID) of a local interactive user’s home directory is not the same as the primary GID of the user, this would allow unauthorized access to the user’s files, and users that... |
V-230321 | Medium | All RHEL 8 local interactive user home directories must have mode 0750 or less permissive. | Excessive permissions on local interactive user home directories may allow unauthorized access to user files by other users. |
V-230320 | Medium | All RHEL 8 local interactive users must have a home directory assigned in the /etc/passwd file. | If local interactive users are not assigned a valid home directory, there is no place for the storage and control of files they should own. |
V-230240 | Medium | RHEL 8 must use a Linux Security Module configured to enforce limits on system services. | Without verification of the security functions, security functions may not operate correctly and the failure may go unnoticed. Security function is defined as the hardware, software, and/or... |
V-230242 | Medium | All RHEL 8 public directories must be owned by root or a system account to prevent unauthorized and unintended information transferred via shared system resources. | Preventing unauthorized information transfers mitigates the risk of information, including encrypted representations of information, produced by the actions of prior users/roles (or the actions of... |
V-230243 | Medium | A sticky bit must be set on all RHEL 8 public directories to prevent unauthorized and unintended information transferred via shared system resources. | Preventing unauthorized information transfers mitigates the risk of information, including encrypted representations of information, produced by the actions of prior users/roles (or the actions of... |
V-230244 | Medium | RHEL 8 must be configured so that all network connections associated with SSH traffic are terminated at the end of the session or after 10 minutes of inactivity, except to fulfill documented and validated mission requirements. | Terminating an idle SSH session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console... |
V-230245 | Medium | The RHEL 8 /var/log/messages file must have mode 0640 or less permissive. | Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the RHEL 8 system or... |
V-230246 | Medium | The RHEL 8 /var/log/messages file must be owned by root. | Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the RHEL 8 system or... |
V-230247 | Medium | The RHEL 8 /var/log/messages file must be group-owned by root. | Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the RHEL 8 system or... |
V-230225 | Medium | RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a ssh logon. | Display of a standardized and approved use notification before granting access to the operating system ensures privacy and security notification verbiage used is consistent with applicable federal... |
V-230258 | Medium | RHEL 8 system commands must be owned by root. | If RHEL 8 were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust... |
V-230353 | Medium | RHEL 8 must automatically lock command line user sessions after 15 minutes of inactivity. | Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port... |
V-230229 | Medium | RHEL 8, for PKI-based authentication, must validate certificates by constructing a certification path (which includes status information) to an accepted trust anchor. | Without path validation, an informed trust decision by the relying party cannot be made when presented with any certificate not already explicitly trusted.
A trust anchor is an authoritative... |
V-230392 | Medium | The RHEL 8 audit system must take appropriate action when the audit storage volume is full. | It is critical that when RHEL 8 is at risk of failing to process audit logs as required, it takes action to mitigate the failure. Audit processing failures include software/hardware errors;... |
V-230393 | Medium | The RHEL 8 audit system must audit local events. | Without establishing what type of events occurred, the source of events, where events occurred, and the outcome of events, it would be difficult to establish, correlate, and investigate the events... |
V-230390 | Medium | The RHEL 8 System must take appropriate action when an audit processing failure occurs. | It is critical for the appropriate personnel to be aware if a system is at risk of failing to process audit logs as required. Without this notification, the security personnel may be unaware of an... |
V-230391 | Medium | The RHEL 8 System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) must be alerted when the audit storage volume is full. | It is critical that when RHEL 8 is at risk of failing to process audit logs as required, it takes action to mitigate the failure. Audit processing failures include software/hardware errors;... |
V-230396 | Medium | RHEL 8 audit logs must have a mode of 0600 or less permissive to prevent unauthorized read access. | Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the RHEL 8 system or... |
V-230397 | Medium | RHEL 8 audit logs must be owned by root to prevent unauthorized read access. | Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the RHEL 8 system or... |
V-230394 | Medium | RHEL 8 must label all off-loaded audit logs before sending them to the central log server. | Without establishing what type of events occurred, the source of events, where events occurred, and the outcome of events, it would be difficult to establish, correlate, and investigate the events... |
V-230398 | Medium | RHEL 8 audit logs must be group-owned by root to prevent unauthorized read access. | Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality.
Audit information includes all information (e.g., audit... |
V-230399 | Medium | RHEL 8 audit log directory must be owned by root to prevent unauthorized read access. | Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality.
Audit information includes all information (e.g., audit... |
V-230361 | Medium | RHEL 8 must require the maximum number of repeating characters be limited to three when passwords are changed. | Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in... |
V-230342 | Medium | RHEL 8 must log user name information when unsuccessful logon attempts occur. | By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by... |
V-230402 | Medium | RHEL 8 audit system must protect auditing rules from unauthorized change. | Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality.
Audit information includes all information (e.g., audit... |
V-230327 | Medium | All RHEL 8 local files and directories must have a valid group owner. | Files without a valid group owner may be unintentionally inherited if a group is assigned the same Group Identifier (GID) as the GID of the files without a valid group owner. |
V-230318 | Medium | All RHEL 8 world-writable directories must be owned by root, sys, bin, or an application group. | If a world-writable directory has the sticky bit set and is not owned by root, sys, bin, or an application User Identifier (UID), unauthorized users may be able to modify files created by... |
V-230319 | Medium | All RHEL 8 world-writable directories must be group-owned by root, sys, bin, or an application group. | If a world-writable directory has the sticky bit set and is not group-owned by root, sys, bin, or an application Group Identifier (GID), unauthorized users may be able to modify files created by... |
V-230406 | Medium | RHEL 8 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230407 | Medium | RHEL 8 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230404 | Medium | RHEL 8 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230520 | Medium | RHEL 8 must mount /var/tmp with the nodev option. | The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on... |
V-230312 | Medium | RHEL 8 must disable acquiring, saving, and processing core dumps. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230313 | Medium | RHEL 8 must disable core dumps for all users. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230310 | Medium | RHEL 8 must disable kernel dumps unless needed. | Kernel core dumps may contain the full contents of system memory at the time of the crash. Kernel core dumps may consume a considerable amount of disk space and may result in denial of service by... |
V-230409 | Medium | RHEL 8 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/sudoers. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230316 | Medium | For RHEL 8 systems using Domain Name Servers (DNS) resolution, at least two name servers must be configured. | To provide availability for name resolution services, multiple redundant name servers are mandated. A failure in name resolution could lead to the failure of security functions requiring name... |
V-230523 | Medium | The RHEL 8 fapolicy module must be configured to employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs. | The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on... |
V-230314 | Medium | RHEL 8 must disable storing core dumps. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230315 | Medium | RHEL 8 must disable core dump backtraces. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230554 | Medium | RHEL 8 network interfaces must not be in promiscuous mode. | Network interfaces in promiscuous mode allow for the capture of all network traffic visible to the system. If unauthorized individuals can access these applications, it may allow them to collect... |
V-230555 | Medium | RHEL 8 remote X connections for interactive users must be disabled unless to fulfill documented and validated mission requirements. | The security risk of using X11 forwarding is that the client's X11 display server may be exposed to attack when the SSH client requests forwarding. A system administrator may have a stance in... |
V-230488 | Medium | RHEL 8 must not have any automated bug reporting tools installed. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230324 | Medium | All RHEL 8 local interactive user accounts must be assigned a home directory upon creation. | If local interactive users are not assigned a valid home directory, there is no place for the storage and control of files they should own. |
V-230550 | Medium | RHEL 8 must be configured to prevent unrestricted mail relaying. | If unrestricted mail relaying is permitted, unauthorized senders could use this host as a mail relay for the purpose of sending spam or other unauthorized activity. |
V-230553 | Medium | The graphical display manager must not be installed on RHEL 8 unless approved. | Internet services that are not required for system or application processes must not be active to decrease the attack surface of the system. Graphical display managers have a long history of... |
V-230482 | Medium | RHEL 8 must authenticate the remote logging server for off-loading audit logs. | Information stored in one location is vulnerable to accidental or incidental deletion or alteration.
Off-loading is a common process in information systems with limited audit storage... |
V-230483 | Medium | RHEL 8 must notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when allocated audit record storage volume reaches 75 percent of the repository maximum audit record storage capacity. | If security personnel are not notified immediately when storage volume reaches 75 percent utilization, they are unable to plan for audit record storage capacity expansion. |
V-230480 | Medium | RHEL 8 must take appropriate action when the internal event queue is full. | Information stored in one location is vulnerable to accidental or incidental deletion or alteration.
Off-loading is a common process in information systems with limited audit storage... |
V-230481 | Medium | RHEL 8 must encrypt the transfer of audit records off-loaded onto a different system or media from the system being audited. | Information stored in one location is vulnerable to accidental or incidental deletion or alteration.
Off-loading is a common process in information systems with limited audit storage... |
V-230559 | Medium | The gssproxy package must not be installed unless mission essential on RHEL 8. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230484 | Medium | RHEL 8 must securely compare internal information system clocks at least every 24 hours with a server synchronized to an authoritative time source, such as the United States Naval Observatory (USNO) time servers, or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS). | Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when... |
V-230226 | Medium | RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon. | Display of a standardized and approved use notification before granting access to the operating system ensures privacy and security notification verbiage used is consistent with applicable federal... |
V-230445 | Medium | Successful/unsuccessful uses of the finit_module command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230348 | Medium | RHEL 8 must enable a user session lock until that user re-establishes access using established identification and authentication procedures for command line sessions. | A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the... |
V-230527 | Medium | RHEL 8 must force a frequent session key renegotiation for SSH connections to the server. | Without protection of the transmitted information, confidentiality and integrity may be compromised because unprotected communications can be intercepted and either read or altered.
This... |
V-230504 | Medium | A RHEL 8 firewall must employ a deny-all, allow-by-exception policy for allowing connections to other systems. | Failure to restrict network connectivity only to authorized systems permits inbound connections from malicious systems. It also permits outbound connections that may facilitate exfiltration of DoD... |
V-230526 | Medium | All RHEL 8 networked systems must have and implement SSH to protect the confidentiality and integrity of transmitted and received information, as well as information during preparation for transmission. | Without protection of the transmitted information, confidentiality and integrity may be compromised because unprotected communications can be intercepted and either read or altered.
This... |
V-230370 | Medium | RHEL 8 passwords for new users must have a minimum of 15 characters. | The shorter the password, the lower the number of possible combinations that need to be tested before the password is compromised.
Password complexity, or strength, is a measure of the... |
V-230385 | Medium | RHEL 8 must define default permissions for logon and non-logon shells. | The umask controls the default access mode assigned to newly created files. A umask of 077 limits new files to mode 600 or less permissive. Although umask can be represented as a four-digit... |
V-230384 | Medium | RHEL 8 must set the umask value to 077 for all local interactive user accounts. | The umask controls the default access mode assigned to newly created files. A umask of 077 limits new files to mode 600 or less permissive. Although umask can be represented as a four-digit... |
V-230387 | Medium | Cron logging must be implemented in RHEL 8. | Cron logging can be used to trace the successful or unsuccessful execution of cron jobs. It can also be used to spot intrusions into the use of the cron facility by unauthorized and malicious users. |
V-230386 | Medium | The RHEL 8 audit system must be configured to audit the execution of privileged functions and prevent all software from executing at higher privilege levels than users executing the software. | Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious... |
V-230383 | Medium | RHEL 8 must define default permissions for all authenticated users in such a way that the user can only read and modify their own files. | Setting the most restrictive default permissions ensures that when new accounts are created, they do not have unnecessary access. |
V-230528 | Medium | RHEL 8 must force a frequent session key renegotiation for SSH connections by the client. | Without protection of the transmitted information, confidentiality and integrity may be compromised because unprotected communications can be intercepted and either read or altered.
This... |
V-230428 | Medium | Successful/unsuccessful uses of postqueue in RHEL 8 must generate an audit record. | Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.
At a minimum, the organization must audit the full-text recording of... |
V-230389 | Medium | The RHEL 8 Information System Security Officer (ISSO) and System Administrator (SA) (at a minimum) must have mail aliases to be notified of an audit processing failure. | It is critical for the appropriate personnel to be aware if a system is at risk of failing to process audit logs as required. Without this notification, the security personnel may be unaware of an... |
V-230388 | Medium | The RHEL 8 System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) must be alerted of an audit processing failure event. | It is critical for the appropriate personnel to be aware if a system is at risk of failing to process audit logs as required. Without this notification, the security personnel may be unaware of an... |
V-230429 | Medium | Successful/unsuccessful uses of semanage in RHEL 8 must generate an audit record. | Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.
At a minimum, the organization must audit the full-text recording of... |
V-230415 | Medium | The RHEL 8 audit system must be configured to audit any usage of the lsetxattr system call. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230414 | Medium | The RHEL 8 audit system must be configured to audit any usage of the removexattr system call. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230417 | Medium | The RHEL 8 audit system must be configured to audit any usage of the fremovexattr system call. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230360 | Medium | RHEL 8 must require the maximum number of repeating characters of the same character class be limited to four when passwords are changed. | Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in... |
V-230309 | Medium | Local RHEL 8 initialization files must not execute world-writable programs. | If user start-up files execute world-writable programs, especially in unprotected directories, they could be maliciously modified to destroy user files or otherwise compromise the system at the... |
V-230308 | Medium | RHEL 8 must prevent files with the setuid and setgid bit set from being executed on file systems that are imported via Network File System (NFS). | The "nosuid" mount option causes the system not to execute "setuid" and "setgid" files with owner privileges. This option must be used for mounting any file system not containing approved "setuid"... |
V-230413 | Medium | The RHEL 8 audit system must be configured to audit any usage of the lremovexattr system call. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230412 | Medium | Successful/unsuccessful uses of the su command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230305 | Medium | RHEL 8 must prevent files with the setuid and setgid bit set from being executed on file systems that are used with removable media. | The "nosuid" mount option causes the system not to execute "setuid" and "setgid" files with owner privileges. This option must be used for mounting any file system not containing approved "setuid"... |
V-230304 | Medium | RHEL 8 must prevent code from being executed on file systems that are used with removable media. | The "noexec" mount option causes the system not to execute binary files. This option must be used for mounting any file system not containing approved binary files, as they may be incompatible.... |
V-230307 | Medium | RHEL 8 must prevent special devices on file systems that are imported via Network File System (NFS). | The "nodev" mount option causes the system to not interpret character or block special devices. Executing character or block special devices from untrusted file systems increases the opportunity... |
V-230306 | Medium | RHEL 8 must prevent code from being executed on file systems that are imported via Network File System (NFS). | The "noexec" mount option causes the system not to execute binary files. This option must be used for mounting any file system not containing approved binary as they may be incompatible. Executing... |
V-230301 | Medium | RHEL 8 must prevent special devices on non-root local partitions. | The "nodev" mount option causes the system to not interpret character or block special devices. Executing character or block special devices from untrusted file systems increases the opportunity... |
V-230300 | Medium | RHEL 8 must prevent files with the setuid and setgid bit set from being executed on the /boot directory. | The "nosuid" mount option causes the system not to execute "setuid" and "setgid" files with owner privileges. This option must be used for mounting any file system not containing approved "setuid"... |
V-230303 | Medium | RHEL 8 must prevent special devices on file systems that are used with removable media. | The "nodev" mount option causes the system not to interpret character or block special devices. Executing character or block special devices from untrusted file systems increases the opportunity... |
V-230302 | Medium | RHEL 8 must prevent code from being executed on file systems that contain user home directories. | The "noexec" mount option causes the system not to execute binary files. This option must be used for mounting any file system not containing approved binary files, as they may be incompatible.... |
V-230547 | Medium | RHEL 8 must restrict exposed kernel pointer addresses access. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230424 | Medium | Successful/unsuccessful uses of the umount command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230545 | Medium | RHEL 8 must disable access to network bpf syscall from unprivileged processes. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230544 | Medium | RHEL 8 must ignore Internet Control Message Protocol (ICMP) redirect messages. | ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages modify the host's route table and are unauthenticated. An... |
V-230541 | Medium | RHEL 8 must not accept router advertisements on all IPv6 interfaces. | Routing protocol daemons are typically used on routers to exchange network topology information with other routers. If this software is used when not required, system network information may be... |
V-230267 | Medium | RHEL 8 must enable kernel parameters to enforce discretionary access control on symlinks. | Discretionary Access Control (DAC) is based on the notion that individual users are "owners" of objects and therefore have discretion over who should be authorized to access the object and in... |
V-230262 | Medium | RHEL 8 library files must be group-owned by root or a system account. | If RHEL 8 were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust... |
V-230263 | Medium | The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency. | Unauthorized changes to the baseline configuration could make the system vulnerable to various attacks or allow unauthorized access to the operating system. Changes to operating system... |
V-230260 | Medium | RHEL 8 library files must have mode 0755 or less permissive. | If RHEL 8 were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust... |
V-230548 | Medium | RHEL 8 must disable the use of user namespaces. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230427 | Medium | Successful/unsuccessful uses of postdrop in RHEL 8 must generate an audit record. | Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.
At a minimum, the organization must audit the full-text recording of... |
V-230352 | Medium | RHEL 8 must automatically lock graphical user sessions after 15 minutes of inactivity. | A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the... |
V-230507 | Medium | RHEL 8 Bluetooth must be disabled. | Without protection of communications with wireless peripherals, confidentiality and integrity may be compromised because unprotected communications can be intercepted and either read, altered, or... |
V-230420 | Medium | The RHEL 8 audit system must be configured to audit any usage of the setxattr system call. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230382 | Medium | RHEL 8 must display the date and time of the last successful account logon upon an SSH logon. | Providing users with feedback on when account accesses via SSH last occurred facilitates user recognition and reporting of unauthorized account use. |
V-230354 | Medium | RHEL 8 must prevent a user from overriding graphical user interface settings. | A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the... |
V-230421 | Medium | Successful/unsuccessful uses of the ssh-agent in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230422 | Medium | Successful/unsuccessful uses of the passwd command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230460 | Medium | Successful/unsuccessful uses of the fchmodat system call in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230423 | Medium | Successful/unsuccessful uses of the mount command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230517 | Medium | RHEL 8 must mount /var/log/audit with the nodev option. | The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on... |
V-230271 | Medium | RHEL 8 must require users to provide a password for privilege escalation. | Without reauthentication, users may access resources or perform tasks for which they do not have authorization.
When operating systems provide the capability to escalate a functional capability,... |
V-230371 | Medium | RHEL 8 duplicate User IDs (UIDs) must not exist for interactive users. | To ensure accountability and prevent unauthenticated access, interactive users must be identified and authenticated to prevent potential misuse and compromise of the system.
Interactive users... |
V-230222 | Medium | RHEL 8 vendor packaged system security patches and updates must be installed and up to date. | Timely patching is critical for maintaining the operational availability, confidentiality, and integrity of information technology (IT) systems. However, failure to keep operating system and... |
V-230328 | Medium | A separate RHEL 8 filesystem must be used for user home directories (such as /home or an equivalent). | The use of separate file systems for different paths can protect the system from failures resulting from a file system becoming full or failing. |
V-230344 | Medium | RHEL 8 must include root when automatically locking an account until the locked account is released by an administrator when three unsuccessful logon attempts occur during a 15-minute time period. | By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by... |
V-230273 | Medium | RHEL 8 must have the packages required for multifactor authentication installed. | Using an authentication device, such as a DoD Common Access Card (CAC) or token that is separate from the information system, ensures that even if the information system is compromised,... |
V-230378 | Medium | RHEL 8 must enforce a delay of at least four seconds between logon prompts following a failed logon attempt. | Configuring the operating system to implement organization-wide security implementation guides and security checklists verifies compliance with federal standards and establishes a common security... |
V-230379 | Medium | RHEL 8 must not have unnecessary accounts. | Accounts providing no operational purpose provide additional opportunities for system compromise. Unnecessary accounts include user accounts for individuals not requiring access to the system and... |
V-230462 | Medium | Successful/unsuccessful uses of the sudo command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230272 | Medium | RHEL 8 must require users to reauthenticate for privilege escalation. | Without reauthentication, users may access resources or perform tasks for which they do not have authorization.
When operating systems provide the capability to escalate a functional capability,... |
V-230275 | Medium | RHEL 8 must accept Personal Identity Verification (PIV) credentials. | The use of PIV credentials facilitates standardization and reduces the risk of unauthorized access.
The DoD has mandated the use of the Common Access Card (CAC) to support identity management and... |
V-230465 | Medium | Successful/unsuccessful uses of the kmod command in RHEL 8 must generate an audit record. | Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.
Audit... |
V-230277 | Medium | RHEL 8 must clear the page allocator to prevent use-after-free attacks. | Some adversaries launch attacks with the intent of executing code in non-executable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory... |
V-230276 | Medium | RHEL 8 must implement non-executable data to protect its memory from unauthorized code execution. | Some adversaries launch attacks with the intent of executing code in non-executable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory... |
V-230372 | Medium | RHEL 8 must implement smart card logon for multifactor authentication for access to interactive accounts. | Using an authentication device, such as a Common Access Card (CAC) or token that is separate from the information system, ensures that even if the information system is compromised, that... |
V-230373 | Medium | RHEL 8 account identifiers (individuals, groups, roles, and devices) must be disabled after 35 days of inactivity. | Inactive identifiers pose a risk to systems and applications because attackers may exploit an inactive identifier and potentially obtain undetected access to the system. Owners of inactive... |
V-230374 | Medium | RHEL 8 emergency accounts must be automatically removed or disabled after the crisis is resolved or within 72 hours. | Emergency accounts are privileged accounts established in response to crisis situations where the need for rapid account activation is required. Therefore, emergency account activation may bypass... |
V-230375 | Medium | All RHEL 8 passwords must contain at least one special character. | Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in... |
V-230376 | Medium | RHEL 8 must prohibit the use of cached authentications after one day. | If cached authentication information is out-of-date, the validity of the authentication information may be questionable.
RHEL 8 includes multiple options for configuring authentication, but this... |
V-230274 | Medium | RHEL 8 must implement certificate status checking for multifactor authentication. | Using an authentication device, such as a DoD Common Access Card (CAC) or token that is separate from the information system, ensures that even if the information system is compromised,... |
V-230227 | Medium | RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a command line user logon. | Display of a standardized and approved use notification before granting access to the operating system ensures privacy and security notification verbiage used is consistent with applicable federal... |
V-230538 | Medium | RHEL 8 must not forward source-routed packets. | Source-routed packets allow the source of the packet to suggest that routers forward the packet along a different path than configured on the router, which can be used to bypass network security... |
V-230458 | Medium | Successful/unsuccessful uses of the fchownat system call in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230467 | Medium | Successful/unsuccessful modifications to the lastlog file in RHEL 8 must generate an audit record. | Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.
Audit... |
V-230279 | Medium | RHEL 8 must clear SLUB/SLAB objects to prevent use-after-free attacks. | Some adversaries launch attacks with the intent of executing code in non-executable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory... |
V-230416 | Medium | The RHEL 8 audit system must be configured to audit any usage of the fsetxattr system call. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230288 | Medium | The RHEL 8 SSH daemon must perform strict mode checking of home directory configuration files. | If other users have access to modify user-specific SSH configuration files, they may be able to log on to the system as another user. |
V-230289 | Medium | The RHEL 8 SSH daemon must not allow compression or must only allow compression after successful authentication. | If compression is allowed in an SSH connection prior to authentication, vulnerabilities in the compression software could result in compromise of the system from an unauthenticated connection,... |
V-230521 | Medium | RHEL 8 must mount /var/tmp with the nosuid option. | The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on... |
V-230278 | Medium | RHEL 8 must disable virtual syscalls. | Syscalls are special routines in the Linux kernel, which userspace applications ask to do privileged tasks. Invoking a system call is an expensive operation because the processor must interrupt... |
V-230411 | Medium | RHEL 8 audit records must contain information to establish what type of events occurred, the source of events, where events occurred, and the outcome of events. | Without establishing what type of events occurred, the source of events, where events occurred, and the outcome of events, it would be difficult to establish, correlate, and investigate the events... |
V-230286 | Medium | The RHEL 8 SSH public host key files must have mode 0644 or less permissive. | If a public host key file is modified by an unauthorized user, the SSH service may be compromised. |
V-230287 | Medium | The RHEL 8 SSH private host key files must have mode 0640 or less permissive. | If an unauthorized user obtains the private SSH host key file, the host could be impersonated. |
V-230280 | Medium | RHEL 8 must implement address space layout randomization (ASLR) to protect its memory from unauthorized code execution. | Some adversaries launch attacks with the intent of executing code in non-executable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory... |
V-230282 | Medium | RHEL 8 must enable the SELinux targeted policy. | Without verification of the security functions, security functions may not operate correctly and the failure may go unnoticed. Security function is defined as the hardware, software, and/or... |
V-230410 | Medium | RHEL 8 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/sudoers.d/. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230490 | Medium | RHEL 8 must not have the gssproxy package installed. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230532 | Medium | The debug-shell systemd service must be disabled on RHEL 8. | The debug-shell requires no authentication and provides root privileges to anyone who has physical access to the machine. While this feature is disabled by default, masking it adds an additional... |
V-230561 | Medium | The tuned package must not be installed unless mission essential on RHEL 8. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230560 | Medium | The iprutils package must not be installed unless mission essential on RHEL 8. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230473 | Medium | RHEL 8 audit tools must be owned by root. | Protecting audit information also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized... |
V-230472 | Medium | RHEL 8 audit tools must have a mode of 0755 or less permissive. | Protecting audit information also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized... |
V-230471 | Medium | RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited. | Without the capability to restrict the roles and individuals that can select which events are audited, unauthorized personnel may be able to prevent the auditing of critical events. Misconfigured... |
V-230477 | Medium | RHEL 8 must have the packages required for offloading audit logs installed. | Information stored in one location is vulnerable to accidental or incidental deletion or alteration.
Off-loading is a common process in information systems with limited audit storage... |
V-230476 | Medium | RHEL 8 must allocate audit record storage capacity to store at least one week of audit records, when audit records are not immediately sent to a central audit record storage facility. | To ensure RHEL 8 systems have a sufficient storage capacity in which to write the audit logs, RHEL 8 needs to be able to allocate audit record storage capacity.
The task of allocating audit... |
V-230475 | Medium | RHEL 8 must use cryptographic mechanisms to protect the integrity of audit tools. | Protecting the integrity of the tools used for auditing purposes is a critical step toward ensuring the integrity of audit information. Audit information includes all information (e.g., audit... |
V-230474 | Medium | RHEL 8 audit tools must be group-owned by root. | Protecting audit information also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized... |
V-230363 | Medium | RHEL 8 must require the change of at least 8 characters when passwords are changed. | Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in... |
V-230362 | Medium | RHEL 8 must require the change of at least four character classes when passwords are changed. | Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in... |
V-230479 | Medium | The RHEL 8 audit records must be off-loaded onto a different system or storage media from the system being audited. | Information stored in one location is vulnerable to accidental or incidental deletion or alteration.
Off-loading is a common process in information systems with limited audit storage... |
V-230478 | Medium | RHEL 8 must have the packages required for encrypting offloaded audit logs installed. | Information stored in one location is vulnerable to accidental or incidental deletion or alteration.
Off-loading is a common process in information systems with limited audit storage... |
V-230367 | Medium | RHEL 8 user account passwords must be configured so that existing passwords are restricted to a 60-day maximum lifetime. | Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed periodically. If RHEL 8 does not limit the lifetime of passwords and force users to change... |
V-230366 | Medium | RHEL 8 user account passwords must have a 60-day maximum password lifetime restriction. | Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed periodically. If RHEL 8 does not limit the lifetime of passwords and force users to change... |
V-230365 | Medium | RHEL 8 passwords for new users or password changes must have a 24 hours/1 day minimum password lifetime restriction in /etc/logins.def. | Enforcing a minimum password lifetime helps to prevent repeated password changes to defeat the password reuse or history enforcement requirement. If users are allowed to immediately and... |
V-230364 | Medium | RHEL 8 passwords must have a 24 hours/1 day minimum password lifetime restriction in /etc/shadow. | Enforcing a minimum password lifetime helps to prevent repeated password changes to defeat the password reuse or history enforcement requirement. If users are allowed to immediately and... |
V-230493 | Medium | RHEL 8 must cover or disable the built-in or attached camera when not in use. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230452 | Medium | Successful/unsuccessful uses of the open_by_handle_at system call in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230349 | Medium | RHEL 8 must ensure session control is automatically started at shell initialization. | A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the... |
V-230489 | Medium | RHEL 8 must not have the sendmail package installed. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230419 | Medium | Successful/unsuccessful uses of the chcon command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230341 | Medium | RHEL 8 must prevent system messages from being presented when three unsuccessful logon attempts occur. | By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by... |
V-230461 | Medium | Successful/unsuccessful uses of the fchmod system call in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230254 | Medium | The RHEL 8 operating system must implement DoD-approved encryption in the OpenSSL package. | Without cryptographic integrity protections, information can be altered by unauthorized users without detection.
Remote access (e.g., RDP) is access to DoD nonpublic information systems by an... |
V-230261 | Medium | RHEL 8 library files must be owned by root. | If RHEL 8 were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust... |
V-230299 | Medium | RHEL 8 must prevent files with the setuid and setgid bit set from being executed on file systems that contain user home directories. | The "nosuid" mount option causes the system not to execute "setuid" and "setgid" files with owner privileges. This option must be used for mounting any file system not containing approved "setuid"... |
V-230298 | Medium | The rsyslog service must be running in RHEL 8. | Configuring RHEL 8 to implement organization-wide security implementation guides and security checklists ensures compliance with federal standards and establishes a common security baseline across... |
V-230297 | Medium | The auditd service must be running in RHEL 8. | Configuring RHEL 8 to implement organization-wide security implementation guides and security checklists ensures compliance with federal standards and establishes a common security baseline across... |
V-230296 | Medium | RHEL 8 must not permit direct logons to the root account using remote access via SSH. | Even though the communications channel may be encrypted, an additional layer of security is gained by extending the policy of not logging on directly as root. In addition, logging on with a... |
V-230295 | Medium | A separate RHEL 8 filesystem must be used for the /tmp directory. | The use of separate file systems for different paths can protect the system from failures resulting from a file system becoming full or failing. |
V-230291 | Medium | The RHEL 8 SSH daemon must not allow unused methods of authentication. | Configuring these settings for the SSH daemon provides additional assurance that remote logon via SSH will not use unused methods of authentication, even in the event of misconfiguration elsewhere. |
V-230290 | Medium | The RHEL 8 SSH daemon must not allow authentication using known host’s authentication. | Configuring this setting for the SSH daemon provides additional assurance that remote logon via SSH will require a password, even in the event of misconfiguration elsewhere. |
V-230377 | Medium | RHEL 8 must prevent the use of dictionary words for passwords. | If RHEL 8 allows the user to select passwords based on dictionary words, this increases the chances of password compromise by increasing the opportunity for successful guesses, and brute-force attacks. |
V-230257 | Medium | RHEL 8 system commands must have mode 0755 or less permissive. | If RHEL 8 were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust... |
V-230546 | Medium | RHEL 8 must restrict usage of ptrace to descendant processes. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230425 | Medium | Successful/unsuccessful uses of the mount syscall in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230369 | Medium | RHEL 8 passwords must have a minimum of 15 characters. | The shorter the password, the lower the number of possible combinations that need to be tested before the password is compromised.
Password complexity, or strength, is a measure of the... |
V-230525 | Medium | A firewall must be able to protect against or limit the effects of Denial of Service (DoS) attacks by ensuring RHEL 8 can implement rate-limiting measures on impacted network interfaces. | DoS is a condition when a resource is not available for legitimate users. When this occurs, the organization either cannot accomplish its mission or must operate at degraded capacity.
This... |
V-230518 | Medium | RHEL 8 must mount /var/log/audit with the nosuid option. | The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on... |
V-230519 | Medium | RHEL 8 must mount /var/log/audit with the noexec option. | The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on... |
V-230444 | Medium | Successful/unsuccessful uses of the gpasswd command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230442 | Medium | Successful/unsuccessful uses of the unlink command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230443 | Medium | Successful/unsuccessful uses of the unlinkat command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230440 | Medium | Successful/unsuccessful uses of the renameat command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230441 | Medium | Successful/unsuccessful uses of the rmdir command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230510 | Medium | RHEL 8 must mount /dev/shm with the noexec option. | The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on... |
V-230511 | Medium | RHEL 8 must mount /tmp with the nodev option. | The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on... |
V-230512 | Medium | RHEL 8 must mount /tmp with the nosuid option. | The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on... |
V-230513 | Medium | RHEL 8 must mount /tmp with the noexec option. | The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on... |
V-230514 | Medium | RHEL 8 must mount /var/log with the nodev option. | The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on... |
V-230515 | Medium | RHEL 8 must mount /var/log with the nosuid option. | The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on... |
V-230516 | Medium | RHEL 8 must mount /var/log with the noexec option. | The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on... |
V-230449 | Medium | Successful/unsuccessful uses of the truncate command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230256 | Medium | The RHEL 8 operating system must implement DoD-approved TLS encryption in the GnuTLS package. | Without cryptographic integrity protections, information can be altered by unauthorized users without detection.
Transport Layer Security (TLS) encryption is a required security setting as a... |
V-230508 | Medium | RHEL 8 must mount /dev/shm with the nodev option. | The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on... |
V-230268 | Medium | RHEL 8 must enable kernel parameters to enforce discretionary access control on hardlinks. | Discretionary Access Control (DAC) is based on the notion that individual users are "owners" of objects and therefore have discretion over who should be authorized to access the object and in... |
V-230403 | Medium | RHEL 8 audit system must protect logon UIDs from unauthorized change. | Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality.
Audit information includes all information (e.g., audit... |
V-230463 | Medium | Successful/unsuccessful uses of the usermod command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230368 | Medium | RHEL 8 passwords must be prohibited from reuse for a minimum of five generations. | Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. If the information system or application allows the... |
V-230400 | Medium | RHEL 8 audit log directory must be group-owned by root to prevent unauthorized read access. | Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality.
Audit information includes all information (e.g., audit... |
V-230266 | Medium | RHEL 8 must prevent the loading of a new kernel for later execution. | Changes to any software components can have significant effects on the overall security of the operating system. This requirement ensures the software has not been tampered with and that it has... |
V-230401 | Medium | RHEL 8 audit log directory must have a mode of 0700 or less permissive to prevent unauthorized read access. | Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality.
Audit information includes all information (e.g., audit... |
V-230326 | Medium | All RHEL 8 local files and directories must have a valid owner. | Unowned files and directories may be unintentionally inherited if a user is assigned the same User Identifier "UID" as the UID of the un-owned files. |
V-230224 | Medium | All RHEL 8 local disk partitions must implement cryptographic mechanisms to prevent unauthorized disclosure or modification of all information that requires at rest protection. | RHEL 8 systems handling data requiring "data at rest" protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.
Selection of... |
V-230255 | Medium | The RHEL 8 operating system must implement DoD-approved TLS encryption in the OpenSSL package. | Without cryptographic integrity protections, information can be altered by unauthorized users without detection.
Remote access (e.g., RDP) is access to DoD nonpublic information systems by an... |
V-230459 | Medium | Successful/unsuccessful uses of the fchown system call in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230228 | Medium | All RHEL 8 remote access methods must be monitored. | Remote access services, such as those providing remote access to network devices and information systems, which lack automated monitoring capabilities, increase risk and make remote user access... |
V-230542 | Medium | RHEL 8 must not accept router advertisements on all IPv6 interfaces by default. | Routing protocol daemons are typically used on routers to exchange network topology information with other routers. If this software is used when not required, system network information may be... |
V-230464 | Medium | Successful/unsuccessful uses of the chacl command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230451 | Medium | Successful/unsuccessful uses of the open system call in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230448 | Medium | Successful/unsuccessful uses of the chsh command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230453 | Medium | Successful/unsuccessful uses of the ftruncate command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230405 | Medium | RHEL 8 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/security/opasswd. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230455 | Medium | Successful/unsuccessful uses of the chown command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230454 | Medium | Successful/unsuccessful uses of the creat system call in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230457 | Medium | Successful/unsuccessful uses of the lchown system call in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230456 | Medium | Successful/unsuccessful uses of the chmod command in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230259 | Medium | RHEL 8 system commands must be group-owned by root or a system account. | If RHEL 8 were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust... |
V-230340 | Medium | RHEL 8 must prevent system messages from being presented when three unsuccessful logon attempts occur. | By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by... |
V-230509 | Medium | RHEL 8 must mount /dev/shm with the nosuid option. | The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on... |
V-230356 | Medium | RHEL 8 must ensure a password complexity module is enabled. | Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in... |
V-230345 | Medium | RHEL 8 must include root when automatically locking an account until the locked account is released by an administrator when three unsuccessful logon attempts occur during a 15-minute time period. | By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by... |
V-230549 | Medium | RHEL 8 must use reverse path filtering on all IPv4 interfaces. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230347 | Medium | RHEL 8 must enable a user session lock until that user re-establishes access using established identification and authentication procedures for graphical user sessions. | A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the... |
V-230556 | Medium | The RHEL 8 SSH daemon must prevent remote hosts from connecting to the proxy display. | When X11 forwarding is enabled, there may be additional exposure to the server and client displays if the sshd proxy display is configured to listen on the wildcard address. By default, sshd... |
V-230503 | Medium | RHEL 8 must be configured to disable USB mass storage. | USB mass storage permits easy introduction of unknown devices, thereby facilitating malicious activity.
Satisfies: SRG-OS-000114-GPOS-00059, SRG-OS-000378-GPOS-00163 |
V-230502 | Medium | The RHEL 8 file system automounter must be disabled unless required. | Automatically mounting file systems permits easy introduction of unknown devices, thereby facilitating malicious activity. |
V-230500 | Medium | RHEL 8 must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the Ports, Protocols, and Services Management (PPSM) Category Assignments List (CAL) and vulnerability assessments. | To prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable or... |
V-230351 | Medium | RHEL 8 must be able to initiate directly a session lock for all connection types using smartcard when the smartcard is removed. | A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the... |
V-230506 | Medium | RHEL 8 wireless network adapters must be disabled. | Without protection of communications with wireless peripherals, confidentiality and integrity may be compromised because unprotected communications can be intercepted and either read, altered, or... |
V-230505 | Medium | A firewall must be installed on RHEL 8. | "Firewalld" provides an easy and effective way to block/limit remote access to the system via ports, services, and protocols.
Remote access services, such as those providing remote access to... |
V-230450 | Medium | Successful/unsuccessful uses of the openat system call in RHEL 8 must generate an audit record. | Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an... |
V-230285 | Low | RHEL 8 must enable the hardware random number generator entropy gatherer service. | The most important characteristic of a random number generator is its randomness, namely its ability to deliver random numbers that are impossible to predict. Entropy in computer security is... |
V-230253 | Low | RHEL 8 must ensure the SSH server uses strong entropy. | The most important characteristic of a random number generator is its randomness, namely its ability to deliver random numbers that are impossible to predict. Entropy in computer security is... |
V-230241 | Low | RHEL 8 must have policycoreutils package installed. | Without verification of the security functions, security functions may not operate correctly and the failure may go unnoticed. Security function is defined as the hardware, software, and/or... |
V-230494 | Low | RHEL 8 must disable the asynchronous transfer mode (ATM) protocol. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230395 | Low | RHEL 8 must resolve audit information before writing to disk. | Without establishing what type of events occurred, the source of events, where events occurred, and the outcome of events, it would be difficult to establish, correlate, and investigate the events... |
V-230551 | Low | The RHEL 8 file integrity tool must be configured to verify extended attributes. | Extended attributes in file systems are used to contain arbitrary data and file metadata with security implications.
RHEL 8 installation media come with a file integrity tool, Advanced Intrusion... |
V-230552 | Low | The RHEL 8 file integrity tool must be configured to verify Access Control Lists (ACLs). | ACLs can provide permissions beyond those permitted through the file mode and must be verified by file integrity tools.
RHEL 8 installation media come with a file integrity tool, Advanced... |
V-230485 | Low | RHEL 8 must disable the chrony daemon from acting as a server. | Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when... |
V-230381 | Low | RHEL 8 must display the date and time of the last successful account logon upon logon. | Providing users with feedback on when account accesses last occurred facilitates user recognition and reporting of unauthorized account use. |
V-230499 | Low | RHEL 8 must disable IEEE 1394 (FireWire) Support. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230269 | Low | RHEL 8 must restrict access to the kernel message buffer. | Preventing unauthorized information transfers mitigates the risk of information, including encrypted representations of information, produced by the actions of prior users/roles (or the actions of... |
V-230495 | Low | RHEL 8 must disable the controller area network (CAN) protocol. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230270 | Low | RHEL 8 must prevent kernel profiling by unprivileged users. | Preventing unauthorized information transfers mitigates the risk of information, including encrypted representations of information, produced by the actions of prior users/roles (or the actions of... |
V-230468 | Low | RHEL 8 must enable auditing of processes that start prior to the audit daemon. | Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.
If... |
V-230469 | Low | RHEL 8 must allocate an audit_backlog_limit of sufficient size to capture processes that start prior to the audit daemon. | Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.
If... |
V-230498 | Low | RHEL 8 must disable mounting of cramfs. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230281 | Low | YUM must remove all software components after updated versions have been installed on RHEL 8. | Previous versions of software components that are not removed from the information system after updates have been installed may be exploited by adversaries. Some information technology products... |
V-230350 | Low | RHEL 8 must prevent users from disabling session control mechanisms. | A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the... |
V-230346 | Low | RHEL 8 must limit the number of concurrent sessions to ten for all accounts and/or account types. | Operating system management includes the ability to control the number of users and user sessions that utilize an operating system. Limiting the number of allowed users and sessions per user is... |
V-230470 | Low | RHEL 8 must enable Linux audit logging for the USBGuard daemon. | Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.
If... |
V-230294 | Low | RHEL 8 must use a separate file system for the system audit data path. | The use of separate file systems for different paths can protect the system from failures resulting from a file system becoming full or failing. |
V-230293 | Low | RHEL 8 must use a separate file system for /var/log. | The use of separate file systems for different paths can protect the system from failures resulting from a file system becoming full or failing. |
V-230292 | Low | RHEL 8 must use a separate file system for /var. | The use of separate file systems for different paths can protect the system from failures resulting from a file system becoming full or failing. |
V-230486 | Low | RHEL 8 must disable network management of the chrony daemon. | Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when... |
V-230491 | Low | RHEL 8 must enable mitigations against processor-based vulnerabilities. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230497 | Low | RHEL 8 must disable the transparent inter-process communication (TIPC) protocol. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |
V-230496 | Low | RHEL 8 must disable the stream control transmission (SCTP) protocol. | It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often... |