[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:72982
The "nosuid" mount option causes the system to not execute "setuid" and "setgid" files with owner privileges. This option must be used for mounting any file system not containing approved "setuid" and "setguid" files. Executing files from untrusted file systems increases the opportunity for unprivil ...

oval:org.secpod.oval:def:48996
Protect against unnecessary release of information.

oval:org.secpod.oval:def:48887
action_mail_acct setting in /etc/audit/auditd.conf is set to a certain account

oval:org.secpod.oval:def:72969
If any users' home directories do not exist, create them and make sure the respective user owns the directory. Users without an assigned home directory should be removed or assigned a home directory as appropriate.

oval:org.secpod.oval:def:72958
SSH port forwarding is a mechanism in SSH for tunneling application ports from the client to the server, or servers to clients. It can be used for adding encryption to legacy applications, going through firewalls, and some system administrators and IT professionals use it for opening backdoors into ...

oval:org.secpod.oval:def:72952
Avahi is a free zeroconf implementation, including a system for multicast DNS/DNS-SD service discovery. Avahi allows programs to publish and discover services and hosts running on a local network with no specific configuration. For example, a user can plug a computer into a network and Avahi automat ...

oval:org.secpod.oval:def:48827
The RPM package telnet should be installed.

oval:org.secpod.oval:def:48868
Syslog logs should be sent to a remote loghost

oval:org.secpod.oval:def:72955
iptables allows configuration of the IPv4 tables in the linux kernel and the rules stored within them. Most firewall configuration utilities operate as a front end to iptables.

oval:org.secpod.oval:def:48902
Record attempts to alter time through settimeofday.

oval:org.secpod.oval:def:48935
The default umask for all users should be set correctly

oval:org.secpod.oval:def:48973
Global IPv6 initialization should be disabled.

oval:org.secpod.oval:def:48976
Specify Additional Remote NTP Servers (/etc/ntp.conf) should be configured appropriately.

oval:org.secpod.oval:def:48738
The kernel module hfsplus should be disabled.

oval:org.secpod.oval:def:48963
Disable Avahi Publishing (/etc/avahi/avahi-daemon.conf) should be configured appropriately.

oval:org.secpod.oval:def:48789
Systems that are using the 64-bit x86 kernel package do not need to install the kernel-PAE package because the 64-bit x86 kernel already includes this support. However, if the system is 32-bit and also supports the PAE and NX features as determined in the previous section, the kernel-PAE package sho ...

oval:org.secpod.oval:def:48731
This test makes sure that '/etc/gshadow' is setted appropriate permission. If the target file or directory has an extended ACL then it will fail the mode check.

oval:org.secpod.oval:def:72991
The /var directory is used by daemons and other system services to temporarily store dynamic data. Some directories created by these processes may be world-writable.

oval:org.secpod.oval:def:48929
The default umask for all users specified in /etc/login.defs

oval:org.secpod.oval:def:48848
The kernel module tipc should be disabled.

oval:org.secpod.oval:def:49015
The /etc/passwd file should be owned by the appropriate group.

oval:org.secpod.oval:def:48711
The kernel module jffs2 should be disabled.

oval:org.secpod.oval:def:48874
A warning banner for all FTP users should be enabled or disabled as appropriate

oval:org.secpod.oval:def:48733
Configure Dovecot to Use the SSL Key file should be configured appropriately.

oval:org.secpod.oval:def:48730
The '/etc/shadow' file should be owned by the appropriate group.

oval:org.secpod.oval:def:48900
Record attempts to alter time through adjtimex.

oval:org.secpod.oval:def:48907
The changing of file permissions and attributes should be audited.

oval:org.secpod.oval:def:72956
Configure SELINUX to be enabled at boot time and verify that it has not been overwritten by the grub boot parameters. Rationale: SELinux must be enabled at boot time in your grub configuration to ensure that the controls it provides are not overridden.

oval:org.secpod.oval:def:72963
To protect a system from denial of service due to a large number of pending authentication connection attempts, use the rate limiting function of MaxStartups to protect availability of sshd logins and prevent overwhelming the daemon.

oval:org.secpod.oval:def:48891
Restrict Access to Anonymous Users should be configured appropriately.

oval:org.secpod.oval:def:48949
The RPM package screen should be installed.

oval:org.secpod.oval:def:48842
The /etc/gshadow file should be owned by the appropriate group.

oval:org.secpod.oval:def:48742
The RPM package ypserv should be removed.

oval:org.secpod.oval:def:48986
The kernel runtime parameter "net.ipv4.tcp_syncookies" should be set to "1".

oval:org.secpod.oval:def:48722
The SELinux policy should be set appropriately.

oval:org.secpod.oval:def:48952
The RPM package dhcpd should be removed.

oval:org.secpod.oval:def:48904
The RPM package httpd should be removed.

oval:org.secpod.oval:def:48871
rsyslogd should reject remote messages

oval:org.secpod.oval:def:48916
The changing of file permissions and attributes should be audited.

oval:org.secpod.oval:def:48885
admin_space_left_action setting in /etc/audit/auditd.conf is set to a certain action

oval:org.secpod.oval:def:48951
The kernel runtime parameter "net.ipv4.conf.all.log_martians" should be set to "1".

oval:org.secpod.oval:def:48710
The password minimum length should be set appropriately.

oval:org.secpod.oval:def:72953
The Common Unix Print System (CUPS) provides the ability to print to both local and network printers. A system running CUPS can also accept print jobs from remote systems and print them to local printers. It also provides a web based remote administration capability.

oval:org.secpod.oval:def:48926
The .netrc files contain login information used to auto-login into FTP servers and reside in the user's home directory. Any .netrc files should be removed.

oval:org.secpod.oval:def:48830
Only SSH protocol version 2 connections should be permitted.

oval:org.secpod.oval:def:48852
The kernel module dccp should be disabled.

oval:org.secpod.oval:def:48775
The RPM package rsh should be installed.

oval:org.secpod.oval:def:48757
Plaintext authentication of mail clients should be enabled or disabled as appropriate.

oval:org.secpod.oval:def:48912
The changing of file permissions and attributes should be audited.

oval:org.secpod.oval:def:48826
The password hashing algorithm should be set correctly in /etc/libuser.conf.

oval:org.secpod.oval:def:48718
All password hashes should be shadowed.

oval:org.secpod.oval:def:49013
The password difok should meet minimum requirements using pam_cracklib

oval:org.secpod.oval:def:48858
Ensure Insecure File Locking is Not Allowed (/etc/exports) should be configured appropriately.

oval:org.secpod.oval:def:48769
The RPM package ypbind should be installed.

oval:org.secpod.oval:def:48756
The RPM package telnet-server should be removed.

oval:org.secpod.oval:def:72961
The MaxAuthTries parameter specifies the maximum number of authentication attempts permitted per connection. When the login failure count reaches half the number, error messages will be written to the syslog file detailing the login failure.

oval:org.secpod.oval:def:48807
The changing of file permissions and attributes should be audited.

oval:org.secpod.oval:def:49001
Change the default policy to DROP (from ACCEPT) for the INPUT built-in chain (/etc/sysconfig/iptables).

oval:org.secpod.oval:def:72964
When usePAM is set to yes, PAM runs through account and session types properly. This is important if you want to restrict access to services based off of IP, time or other factors of the account. Additionally, you can make sure users inherit certain environment variables on login or disallow access ...

oval:org.secpod.oval:def:49011
The RPM package openldap-servers should be removed.

oval:org.secpod.oval:def:48994
The root account is the only system account that should have a login shell.

oval:org.secpod.oval:def:48917
The changing of file permissions and attributes should be audited.

oval:org.secpod.oval:def:48851
The RPM package libreswan should be installed.

oval:org.secpod.oval:def:48836
The maximum number of concurrent login sessions per user should meet minimum requirements.

oval:org.secpod.oval:def:48982
A remote NTP Server for time synchronization should be specified (and dependencies are met)

oval:org.secpod.oval:def:72954
Ensure LDAP Client is not installed

oval:org.secpod.oval:def:48942
The kernel module usb-storage should be disabled.

oval:org.secpod.oval:def:48931
Limit Users SSH Access should be configured appropriately.

oval:org.secpod.oval:def:72988
Since the /var/tmp filesystem is only intended for temporary file storage, set this option to ensure that users cannot run executable binaries from /tmp

oval:org.secpod.oval:def:48915
The changing of file permissions and attributes should be audited.

oval:org.secpod.oval:def:48724
The /etc/passwd file should be owned by the appropriate user.

oval:org.secpod.oval:def:48834
The kernel module sctp should be disabled.

oval:org.secpod.oval:def:48715
The password lcredit should meet minimum requirements using pam_cracklib

oval:org.secpod.oval:def:48938
The anacron service should be enabled or disabled as appropriate.

oval:org.secpod.oval:def:72966
The Samba daemon allows system administrators to configure their Linux systems to share file systems and directories with Windows desktops. Samba will advertise the file systems and directories via the Server Message Block (SMB) protocol. Windows desktop users will be able to mount these directories ...

oval:org.secpod.oval:def:48737
SSL capabilities should be enabled for the mail server.

oval:org.secpod.oval:def:48872
Logging of vsftpd transactions should be enabled or disabled as appropriate

oval:org.secpod.oval:def:48981
The kernel runtime parameter "net.ipv4.conf.default.rp_filter" should be set to "1".

oval:org.secpod.oval:def:72948
Record events affecting the group, passwd (user IDs), shadow and gshadow (passwords) or /etc/security/opasswd (old passwords, based on remember parameter in the PAM configuration) files. The parameters in this section will watch the files to see if they have been opened for write or have had attribu ...

oval:org.secpod.oval:def:48972
The RPM package sendmail should be removed.

oval:org.secpod.oval:def:48773
The RPM package mcstrans should be installed.

oval:org.secpod.oval:def:72967
The X Window System provides a Graphical User Interface (GUI) where users can have multiple windows in which to run programs and various add on. The X Windows system is typically used on workstations where users login, but not on servers where users typically do not login.

oval:org.secpod.oval:def:72987
Since the /var/tmp partition is not intended to support devices, set this option to ensure that users cannot attempt to create block or character special devices.

oval:org.secpod.oval:def:48739
SSH warning banner should be enabled (and dependencies are met).

oval:org.secpod.oval:def:48804
Audit rules that detect the mounting of filesystems should be enabled.

oval:org.secpod.oval:def:49000
The number of allowed failed logins should be set correctly.

oval:org.secpod.oval:def:48918
The changing of file permissions and attributes should be audited.

oval:org.secpod.oval:def:72979
A firewall zone defines the trust level for a connection, interface or source address binding. This is a one to many relation, which means that a connection, interface or source can only be part of one zone, but a zone can be used for many network connections, interfaces and sources.

oval:org.secpod.oval:def:72997
The contents of the /var/lib/update-motd/motd file are displayed to users after login and function as a message of the day for authenticated users.

oval:org.secpod.oval:def:48913
The changing of file permissions and attributes should be audited.

oval:org.secpod.oval:def:48999
The kernel module rds should be disabled.

oval:org.secpod.oval:def:72978
TMOUT is an environmental setting that determines the timeout of a shell in seconds.

oval:org.secpod.oval:def:48801
Audit actions taken by system administrators on the system.

oval:org.secpod.oval:def:72983
Since the user partitions are not intended to support devices, set this option to ensure that users cannot attempt to create block or character special devices.

oval:org.secpod.oval:def:48814
This test makes sure that '/etc/passwd' has proper permission. If the target file or directory has an extended ACL then it will fail the mode check.

oval:org.secpod.oval:def:48892
Record attempts to alter time through /etc/localtime

oval:org.secpod.oval:def:48875
max_log_file setting in /etc/audit/auditd.conf is set to at least a certain value

oval:org.secpod.oval:def:48855
The SELinux state should be enforcing the local policy.

oval:org.secpod.oval:def:48966
The kernel runtime parameter "net.ipv4.conf.default.secure_redirects" should be set to "0".

oval:org.secpod.oval:def:48767
The RPM package talk-server should be installed.

oval:org.secpod.oval:def:48752
Require samba clients which use smb.conf, such as smbclient, to use packet signing. A Samba client should only communicate with servers who can support SMB packet signing.

oval:org.secpod.oval:def:48799
Core dumps for all users should be disabled

oval:org.secpod.oval:def:48747
The RPM package squid should be removed.

oval:org.secpod.oval:def:48997
The kernel runtime parameter "net.ipv6.conf.default.accept_ra" should be set to "0".

oval:org.secpod.oval:def:72975
Setting the boot loader password will require that anyone rebooting the system must enter a password before being able to set command line boot parameters.

oval:org.secpod.oval:def:48783
The kernel module udf should be enabled or disabled as appropriate.

oval:org.secpod.oval:def:48726
The mod_security package installation should be configured appropriately.

oval:org.secpod.oval:def:72962
To protect a system from denial of service due to a large number of concurrent sessions, use the rate limiting function of MaxSessions to protect availability of sshd logins and prevent overwhelming the daemon.

oval:org.secpod.oval:def:48727
The audit rules should be configured to log information about kernel module loading and unloading.

oval:org.secpod.oval:def:48925
Preventing direct root login to serial port interfaces helps ensure accountability for actions taken on the system using the root account.

oval:org.secpod.oval:def:48890
space_left_action setting in /etc/audit/auditd.conf is set to a certain action

oval:org.secpod.oval:def:48761
The RPM package net-snmp should be removed.

oval:org.secpod.oval:def:48758
The RPM package tftp-server should be removed.

oval:org.secpod.oval:def:48969
The Kernel Parameter for Accepting Source-Routed Packets By Default and All interfaces should be enabled or disabled as appropriate.

oval:org.secpod.oval:def:48719
The dovecot service should be disabled if possible.

oval:org.secpod.oval:def:48797
The daemon umask should be set as appropriate

oval:org.secpod.oval:def:48806
Audit rules about the Unauthorized Access Attempts to Files (unsuccessful) are enabled

oval:org.secpod.oval:def:72981
The "nodev" mount option causes the system to not interpret character or block special devices. Executing character or block special devices from untrusted file systems increases the opportunity for unprivileged users to attain unauthorized administrative access.

oval:org.secpod.oval:def:48843
The RPM package rsyslog should be installed.

oval:org.secpod.oval:def:72996
It is critical to ensure that the /etc/passwd- file is protected from unauthorized access. Although it is protected by default, the file permissions could be changed either inadvertently or through malicious actions.

oval:org.secpod.oval:def:48984
The kernel runtime parameter "net.ipv4.icmp_ignore_bogus_error_responses" should be set to "1".

oval:org.secpod.oval:def:72957
SELinux gives that extra layer of security to the resources in the system. It provides the MAC (mandatory access control) as contrary to the DAC (Discretionary access control).

oval:org.secpod.oval:def:48828
Limit the ciphers to those which are FIPS-approved and only use ciphers in counter (CTR) mode.

oval:org.secpod.oval:def:48811
The number of allowed failed logins should be set correctly.

oval:org.secpod.oval:def:48958
The kernel runtime parameter "net.ipv4.ip_forward" should be set to "0".

oval:org.secpod.oval:def:72973
auditd is the userspace component to the Linux Auditing System. It's responsible for writing audit records to the disk

oval:org.secpod.oval:def:48825
The gpgcheck option should be used to ensure that checking of an RPM package's signature always occurs prior to its installation.

oval:org.secpod.oval:def:72971
Configure /etc/cron.allow and /etc/at.allow to allow specific users to use these services. If /etc/cron.allow or /etc/at.allow do not exist, then /etc/at.deny and /etc/cron.deny are checked. Any user not specifically defined in those files is allowed to use at and cron. By removing the files, only u ...

oval:org.secpod.oval:def:48928
If inbound SSH access is not needed, the firewall should disallow or reject access to the SSH port (22).

oval:org.secpod.oval:def:48820
Root login via SSH should be disabled (and dependencies are met)

oval:org.secpod.oval:def:72984
Since the /tmp partition is not intended to support devices, set this option to ensure that users cannot attempt to create block or character special devices.

oval:org.secpod.oval:def:72992
There are two important reasons to ensure that system logs are stored on a separate partition: protection against resource exhaustion (since logs can grow quite large) and protection of audit data.

oval:org.secpod.oval:def:48939
The default umask for users of the bash shell

oval:org.secpod.oval:def:48815
PermitUserEnvironment should be disabled

oval:org.secpod.oval:def:48765
The squashfs Kernel Module should be enabled or disabled as appropriate.

oval:org.secpod.oval:def:48888
The kernel module cramfs should be disabled.

oval:org.secpod.oval:def:48983
Logging (/etc/rsyslog.conf) should be configured appropriately.

oval:org.secpod.oval:def:72970
If a users recorded password change date is in the future then they could bypass any set password expiration.

oval:org.secpod.oval:def:48920
The changing of file permissions and attributes should be audited.

oval:org.secpod.oval:def:72995
The /etc/shadow- file is used to store backup information about user accounts that is critical to the security of those accounts, such as the hashed password and other security information.

oval:org.secpod.oval:def:48729
The password retry should meet minimum requirements using pam_cracklib

oval:org.secpod.oval:def:48862
The 'rsyslog' to Accept Messages via TCP, if Acting As Log Server should be enabled or disabled as appropriate.

oval:org.secpod.oval:def:49003
IP forwarding should be enabled or disabled as appropriate.

oval:org.secpod.oval:def:48751
The RPM package rsh-server should be removed.

oval:org.secpod.oval:def:48914
The changing of file permissions and attributes should be audited.

oval:org.secpod.oval:def:48962
The kernel runtime parameter "net.ipv4.conf.default.send_redirects" should be set to "0".

oval:org.secpod.oval:def:48898
Record attempts to alter time through clock_settime.

oval:org.secpod.oval:def:48978
The kernel module bluetooth should be disabled.

oval:org.secpod.oval:def:72960
Setting the LoginGraceTime parameter to a low number will minimize the risk of successful brute force attacks to the SSH server. It will also limit the number of concurrent unauthenticated connections While the recommended setting is 60 seconds (1 Minute), set the number based on site policy.

oval:org.secpod.oval:def:48734
The kernel module hfs should be disabled.

oval:org.secpod.oval:def:72951
The su command allows a user to run a command or shell as another user. The program has been superseded by sudo, which allows for more granular control over privileged access. Normally, the su command can be executed by any user. By uncommenting the pam_wheel.so statement in /etc/pam.d/su, the su co ...

oval:org.secpod.oval:def:48805
Audit rules should capture information about session initiation.

oval:org.secpod.oval:def:72999
The file is used to store backup information about groups that is critical to the security of those accounts, such as the hashed password and other security information.

oval:org.secpod.oval:def:72959
SSH provides several logging levels with varying amounts of verbosity. DEBUG is specifically not recommended other than strictly for debugging SSH communications since it provides so much data that it is difficult to identify important security information. INFO level is the basic level that only re ...

oval:org.secpod.oval:def:72965
Disable X11 forwarding unless there is an operational requirement to use X11 applications directly. There is a small risk that the remote X11 servers of users who are logged in via SSH with X11 forwarding could be compromised by other users on the X11 server. Note that even if X11 forwarding is disa ...

oval:org.secpod.oval:def:48883
Configure auditd to use audispd plugin (/etc/audisp/plugins.d/syslog.conf) should be configured appropriately.

oval:org.secpod.oval:def:48746
The system login banner text should be set correctly.

oval:org.secpod.oval:def:48841
The SSH ClientAliveCountMax should be set to an appropriate value (and dependencies are met)

oval:org.secpod.oval:def:48854
The /etc/shadow file should be owned by the appropriate user.

oval:org.secpod.oval:def:48793
The kernel runtime parameter "fs.suid_dumpable" should be set to "0".

oval:org.secpod.oval:def:48919
The changing of file permissions and attributes should be audited.

oval:org.secpod.oval:def:48837
This test makes sure that '/etc/shadow' file permission is setted as appropriate. If the target file or directory has an extended ACL then it will fail the mode check.

oval:org.secpod.oval:def:48829
The /etc/group file should be owned by the appropriate group.

oval:org.secpod.oval:def:48755
The password dcredit should meet minimum requirements using pam_cracklib

oval:org.secpod.oval:def:72968
Groups defined in the /etc/passwd file but not in the /etc/group file pose a threat to system security since group permissions are not properly managed.

oval:org.secpod.oval:def:48743
Audit files deletion events.

oval:org.secpod.oval:def:48819
The /etc/group file should be owned by the appropriate user.

oval:org.secpod.oval:def:48878
The RPM package vsftpd should be removed.

oval:org.secpod.oval:def:72985
Since the /tmp filesystem is only intended for temporary file storage, set this option to ensure that users cannot run executable binaries from /tmp

oval:org.secpod.oval:def:48954
The kernel runtime parameter "net.ipv4.conf.all.accept_redirects" should be set to "0".

oval:org.secpod.oval:def:48968
The kernel runtime parameter "net.ipv4.icmp_echo_ignore_broadcasts" should be set to "1".

oval:org.secpod.oval:def:48884
File uploads via vsftpd should be enabled or disabled as appropriate

oval:org.secpod.oval:def:48771
The RPM package tftp should be installed.

oval:org.secpod.oval:def:48720
The password ocredit should meet minimum requirements using pam_cracklib

oval:org.secpod.oval:def:72994
There are two important reasons to ensure that data gathered by is stored on a separate partition: protection against resource exhaustion (since the audit.log file can grow quite large) and protection of audit data. The audit daemon calculates how much free space is left and performs actions based ...

oval:org.secpod.oval:def:72986
Since the /tmp filesystem is only intended for temporary file storage, set this option to ensure that users cannot run executable binaries from /tmp

oval:org.secpod.oval:def:48736
The /etc/gshadow file should be owned by the appropriate user.

oval:org.secpod.oval:def:48992
The password minclass should meet minimum requirements using pam_cracklib

oval:org.secpod.oval:def:72977
Ensure default group for the root account is GID 0

oval:org.secpod.oval:def:48832
The password hashing algorithm should be set correctly in /etc/pam.d/system-auth.

oval:org.secpod.oval:def:48911
Audit rules that detect changes to the system's mandatory access controls (SELinux) are enabled.

oval:org.secpod.oval:def:48732
Dovecot plaintext authentication of clients should be enabled or disabled as necessary

oval:org.secpod.oval:def:48870
Remote connections (SSH) from accounts with empty passwords should be disabled (and dependencies are met).

oval:org.secpod.oval:def:48921
The changing of file permissions and attributes should be audited.

oval:org.secpod.oval:def:49007
Change the default policy to DROP (from ACCEPT) for the INPUT built-in chain (/etc/sysconfig/ip6tables).

oval:org.secpod.oval:def:48873
num_logs setting in /etc/audit/auditd.conf is set to at least a certain value

oval:org.secpod.oval:def:48817
File permissions for '/etc/group' should be set correctly.

oval:org.secpod.oval:def:72949
Monitor scope changes for system administrations. If the system has been properly configured to force system administrators to log in as themselves first and then use the sudo command to execute privileged commands, it is possible to monitor changes in scope. The file /etc/sudoers will be written t ...

oval:org.secpod.oval:def:48988
The kernel runtime parameter "net.ipv6.conf.default.accept_redirects" should be set to "0".

oval:org.secpod.oval:def:48795
The kernel runtime parameter "kernel.randomize_va_space" should be set to "2".

oval:org.secpod.oval:def:48956
The kernel runtime parameter "net.ipv4.conf.all.secure_redirects" should be set to "0".

oval:org.secpod.oval:def:48889
max_log_file_action setting in /etc/audit/auditd.conf is set to a certain action

oval:org.secpod.oval:def:72989
Since the /var/tmp filesystem is only intended for temporary file storage, set this option to ensure that users cannot run executable binaries from /tmp

oval:org.secpod.oval:def:48906
Record Events that Modify the System's Discretionary Access Controls - chmod. The changing of file permissions and attributes should be audited.

oval:org.secpod.oval:def:48713
The password hashing algorithm should be set correctly in /etc/login.defs.

oval:org.secpod.oval:def:48936
The number of allowed failed logins should be set correctly.

oval:org.secpod.oval:def:48940
Disable Prelinking (/etc/sysconfig/prelink) should be configured appropriately.

oval:org.secpod.oval:def:72980
The "noexec" mount option causes the system to not execute binary files. This option must be used for mounting any file system not containing approved binary files as they may be incompatible. Executing files from untrusted file systems increases the opportunity for unprivileged users to attain unau ...

oval:org.secpod.oval:def:48721
The RPM package dovecot should be removed.

oval:org.secpod.oval:def:48990
Require the use of TLS for ldap clients.

oval:org.secpod.oval:def:72990
The /home directory is used to support disk storage needs of local users.

oval:org.secpod.oval:def:48781
The RPM package talk should be installed.

oval:org.secpod.oval:def:48861
SSH's cryptographic host-based authentication is more secure than .rhosts authentication. However, it is not recommended that hosts unilaterally trust one another, even within an organization.

oval:org.secpod.oval:def:48882
The RPM package bind should be removed.

oval:org.secpod.oval:def:48979
The kernel runtime parameter "net.ipv4.conf.all.rp_filter" should be set to "1".

oval:org.secpod.oval:def:48759
Ensure Default Password Is Not Used (/etc/snmp/snmpd.conf) should be configured appropriately.

oval:org.secpod.oval:def:48816
The password ucredit should meet minimum requirements using pam_cracklib

oval:org.secpod.oval:def:48846
Specify UID and GID for Anonymous NFS Connections (/etc/exports) should be configured appropriately.

oval:org.secpod.oval:def:48810
The RPM package xinetd should be removed.

oval:org.secpod.oval:def:48894
The kernel module freevxfs should be disabled.

oval:org.secpod.oval:def:48864
The rsyslog to Accept Messages via UDP, if Acting As Log Server should be enabled or disabled as appropriate.

oval:org.secpod.oval:def:48778
The RPM package setroubleshoot should be installed.

oval:org.secpod.oval:def:48802
Force a reboot to change audit rules is enabled

oval:org.secpod.oval:def:48993
Postfix network listening should be disabled

oval:org.secpod.oval:def:48971
The kernel runtime parameter "net.ipv4.conf.default.accept_redirects" should be set to "0".

oval:org.secpod.oval:def:48895
The network environment should not be modified by anything other than administrator action. Any change to network parameters should be audited.

oval:org.secpod.oval:def:48812
The passwords to remember should be set correctly.

oval:org.secpod.oval:def:72993
There are two important reasons to ensure that data gathered by is stored on a separate partition: protection against resource exhaustion (since the audit.log file can grow quite large) and protection of audit data. The audit daemon calculates how much free space is left and performs actions based ...

oval:org.secpod.oval:def:48964
The kernel runtime parameter "net.ipv4.conf.all.send_redirects" should be set to "0".

oval:org.secpod.oval:def:49009
The RPM package aide should be installed.

oval:org.secpod.oval:def:48943
Set Password to Maximum of Three Consecutive Repeating Characters should be configured appropriately.

oval:org.secpod.oval:def:48822
Emulation of the rsh command through the ssh server should be disabled (and dependencies are met)

oval:org.secpod.oval:def:72998
The contents of the /etc/issue.net file are displayed to users prior to login for remote connections from configured services.

oval:org.secpod.oval:def:48933
The default umask for users of the csh shell

oval:org.secpod.oval:def:49006
Verify that Shared Library Files Have Root Ownership (/lib, /lib64, /usr/lib or /usr/lib64) should be configured appropriately.

oval:org.secpod.oval:def:48716
File permissions for /bin, /usr/bin, /usr/local/bin, /sbin, /usr/sbin and /usr/local/sbin should be set correctly.

oval:org.secpod.oval:def:48818
Verify that Shared Library Files Have Restrictive Permissions (/lib, /lib64, /usr/lib or /usr/lib64) should be configured appropriately.

oval:org.secpod.oval:def:48989
The SSH idle timeout interval should be set to an appropriate value.

oval:org.secpod.oval:def:48823
The minimum password age policy should be set appropriately.

oval:org.secpod.oval:def:48995
The password warning age should be set appropriately.

oval:org.secpod.oval:def:48922
Preventing direct root login to virtual console devices helps ensure accountability for actions taken on the system using the root account.

oval:org.secpod.oval:def:48777
The maximum password age policy should meet minimum requirements.

oval:org.secpod.oval:def:48857
The logrotate (syslog rotater) service should be enabled.

oval:org.secpod.oval:def:72976
chrony is a daemon which implements the Network Time Protocol (NTP) is designed to synchronize system clocks across a variety of systems and use a source that is highly accurate. More information on chrony can be found at http://chrony.tuxfamily.org/. chrony can be configured to be a client and/or a ...

oval:org.secpod.oval:def:73049
Disable Automounting

oval:org.secpod.oval:def:73047
Ensure only strong MAC algorithms are used

oval:org.secpod.oval:def:73048
Ensure mounting of FAT filesystems is limited

oval:org.secpod.oval:def:73045
Ensure rsyslog default file permissions configured

oval:org.secpod.oval:def:73046
Ensure only strong Key Exchange algorithms are used

oval:org.secpod.oval:def:73052
Ensure auditd service is enabled and running

oval:org.secpod.oval:def:73050
Ensure use of privileged commands is collected

oval:org.secpod.oval:def:73051
>Ensure mail transfer agent is configured for local-only mode

oval:org.secpod.oval:def:73038
Ensure iptables in enabled and running

oval:org.secpod.oval:def:73039
Ensure rsyslog Service is enabled and running

oval:org.secpod.oval:def:73036
Ensure firewalld service is enabled and running

oval:org.secpod.oval:def:73037
Ensure ip6tables in enabled and running

oval:org.secpod.oval:def:73034
Ensure nftables is not installed or stopped and masked

oval:org.secpod.oval:def:73035
Ensure cron daemon is enabled and running

oval:org.secpod.oval:def:73043
Ensure ntp is configured

oval:org.secpod.oval:def:73044
Ensure ntp is configured

oval:org.secpod.oval:def:73041
Ensure rsync is not installed or the rsyncd service is masked

oval:org.secpod.oval:def:73042
Ensure no users have .forward files

oval:org.secpod.oval:def:73040
Ensure rpcbind is not installed or the rpcbind services are masked

oval:org.secpod.oval:def:73009
An SSH public key is one of two files used in SSH public key authentication. In this authentication method, a public key is a key that can be used for verifying digital signatures generated using a corresponding private key. Only a public key that corresponds to a private key will be able to authent ...

oval:org.secpod.oval:def:73007
Setting the permissions to read and write for root only prevents non-root users from seeing the boot parameters or changing them. Non-root users who read the boot parameters may be able to identify weaknesses in security upon boot and be able to exploit them.

oval:org.secpod.oval:def:73008
It is important to ensure that log files have the correct permissions to ensure that sensitive data is archived and protected. Other/world should not have the ability to view this information. Group should not have the ability to modify this information.

oval:org.secpod.oval:def:74457
Configure the loopback interface to accept traffic. Configure all other interfaces to deny traffic to the loopback network (127.0.0.0/8).Loopback traffic is generated between processes on machine and is typically critical to operation of the system. The loopback interface is the only place that loop ...

oval:org.secpod.oval:def:73005
Granting write access to this directory for non-privileged users could provide them the means for gaining unauthorized elevated privileges. Granting read access to this directory could give an unprivileged user insight in how to gain elevated privileges or circumvent auditing controls.

oval:org.secpod.oval:def:73006
Granting write access to this directory for non-privileged users could provide them the means for gaining unauthorized elevated privileges. Granting read access to this directory could give an unprivileged user insight in how to gain elevated privileges or circumvent auditing controls.

oval:org.secpod.oval:def:73003
Granting write access to this directory for non-privileged users could provide them the means for gaining unauthorized elevated privileges. Granting read access to this directory could give an unprivileged user insight in how to gain elevated privileges or circumvent auditing controls.

oval:org.secpod.oval:def:73004
Granting write access to this directory for non-privileged users could provide them the means for gaining unauthorized elevated privileges. Granting read access to this directory could give an unprivileged user insight in how to gain elevated privileges or circumvent auditing controls.

oval:org.secpod.oval:def:73001
The /etc/crontab file is used by cron to control its own jobs. The commands in this item make sure that root is the user and group owner of the file and that only the owner can access the file.

oval:org.secpod.oval:def:73002
The /etc/cron.weekly directory contains system cron jobs that need to run on a weekly basis. The files in this directory cannot be manipulated by the crontab command, but are instead edited by system administrators using a text editor. The commands below restrict read/write and search access to use ...

oval:org.secpod.oval:def:73010
An SSH private key is one of two files used in SSH public key authentication. In this authentication method, The possession of the private key is proof of identity. Only a private key that corresponds to a public key will be able to authenticate successfully. The private keys need to be stored and ...

oval:org.secpod.oval:def:73011
Ensure users' home directories permissions are 750 or more restrictive

oval:org.secpod.oval:def:74443
Configure the loopback interface to accept traffic. Configure all other interfaces to deny traffic to the loopback network (::1).Loopback traffic is generated between processes on machine and is typically critical to operation of the system. The loopback interface is the only place that loopback net ...

oval:org.secpod.oval:def:73000
The file is used to store backup information about groups that is critical to the security of those accounts, such as the hashed password and other security information.

oval:org.secpod.oval:def:73029
Periodic checking of the filesystem integrity is needed to detect changes to the filesystem.

oval:org.secpod.oval:def:73027
Ensure iptables packages are installed

oval:org.secpod.oval:def:73028
Periodic checking of the filesystem integrity is needed to detect changes to the filesystem.

oval:org.secpod.oval:def:73025
Ensure no duplicate group names account

oval:org.secpod.oval:def:74478
The use of wireless networking can introduce many different attack vectors into the organization's network. Common attack vectors such as malicious association and ad hoc networks will allow an attacker to spoof a wireless access point (AP), allowing validated systems to connect to the malicious AP ...

oval:org.secpod.oval:def:73026
nftables is a subsystem of the Linux kernel providing filtering and classification of network packets/datagrams/frames and is the successor to iptables.

oval:org.secpod.oval:def:73023
Ensure root is the only UID 0 account

oval:org.secpod.oval:def:73024
Ensure no duplicate user names account

oval:org.secpod.oval:def:73032
Ensure inactive password lock is 30 days or less

oval:org.secpod.oval:def:74485
Change the default policy to DROP (from ACCEPT) for the OUTPUT built-in chain (/etc/sysconfig/ip6tables).

oval:org.secpod.oval:def:73033
Ensure nfs-utils is not installed or the nfs-server service is masked

oval:org.secpod.oval:def:73030
Ensure journald is configured to write logfiles to persistent disk

oval:org.secpod.oval:def:73031
Ensure journald is configured to send logs to rsyslog

oval:org.secpod.oval:def:73018
Ensure sudo log file exists

oval:org.secpod.oval:def:73019
sudo allows a permitted user to execute a command as the superuser or another user, as specified by the security policy. The invoking user's real (not effective) user ID is used to determine the user name with which to query the security policy.

oval:org.secpod.oval:def:73016
Making global modifications to users' files without alerting the user community can result in unexpected outages and unhappy users. Therefore, it is recommended that a monitoring policy be established to report user dot file permissions and determine the action to be taken in accordance with site po ...

oval:org.secpod.oval:def:73017
The .netrcfile presents a significant security risk since it stores passwords in unencrypted form. Even if FTP is disabled, user accounts may have brought over .netrcfiles from other systems which could pose a risk to those systems.

oval:org.secpod.oval:def:73014
All accounts must have passwords or be locked to prevent the account from being used by an unauthorized user.

oval:org.secpod.oval:def:73015
The shadow group allows system programs which require access the ability to read the /etc/shadow file. No users should be assigned to the shadow group.

oval:org.secpod.oval:def:73012
While the complete removal of /etc/sshd/sshd_config files is recommended if any are required on the system secure permissions must be applied.

oval:org.secpod.oval:def:74464
Change the default policy to DROP (from ACCEPT) for the OUTPUT built-in chain (/etc/sysconfig/iptables).

oval:org.secpod.oval:def:73013
System time should be synchronized between all systems in an environment. This is typically done by establishing an authoritative time server or set of servers and having all systems synchronize their clocks to them.

oval:org.secpod.oval:def:73021
Ensure root is the only UID 0 account

oval:org.secpod.oval:def:73022
Ensure root is the only UID 0 account

oval:org.secpod.oval:def:74471
Monitor login and logout events. The parameters below track changes to files associated with login/logout events. The file /var/log/faillog tracks failed events from login. The file /var/log/lastlog maintain records of the last time a user successfully logged in. The /var/run/failock directory maint ...

oval:org.secpod.oval:def:73020
sudo can be configured to run only from a pseudo-pty

oval:org.secpod.oval:def:87848
Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information. At a minimum, the organization must audit the full-text recording of privileged commands. The organization must maintain audit trails in sufficient detail to reconstruct events t ...

oval:org.secpod.oval:def:87849
Ensure iptables-services not installed with firewalld or nftables

oval:org.secpod.oval:def:87846
Ensure no users have .rhosts files

oval:org.secpod.oval:def:87847
The requirement for a password to boot into single-user mode should be configured correctly.

oval:org.secpod.oval:def:87844
The system login banner text should be set correctly.

oval:org.secpod.oval:def:87845
The contents of the /etc/issue file are displayed to users prior to login for local terminals.

oval:org.secpod.oval:def:87843
The system login banner text should be set correctly for remote login users.

oval:org.secpod.oval:def:74436
Change the default policy to DROP (from ACCEPT) for the FORWARD built-in chain (/etc/sysconfig/ip6tables).

oval:org.secpod.oval:def:72972
Configure /etc/cron.allow and /etc/at.allow to allow specific users to use these services. If /etc/cron.allow or /etc/at.allow do not exist, then /etc/at.deny and /etc/cron.deny are checked. Any user not specifically defined in those files is allowed to use at and cron. By removing the files, only u ...

oval:org.secpod.oval:def:72974
Configure grub or lilo so that processes that are capable of being audited can be audited even if they start up prior to auditd startup.Audit events need to be captured on processes that start up prior to auditd, so that potential malicious activity cannot go undetected.

CPE    1
cpe:/o:amazon:linux:2
CCE    327
CCE-95504-7
CCE-92088-4
CCE-92077-7
CCE-92339-1
...
*XCCDF
xccdf_org.secpod_benchmark_general_Amazon_Linux_2

© SecPod Technologies