Evaluation Characteristics
Target machine | localhost.localdomain |
---|---|
Benchmark URL | /usr/share/xml/scap/ssg/fedora/ssg-fedora-ds.xml |
Profile ID | xccdf_org.ssgproject.content_profile_common |
Started at | 2014-10-17T09:07:43 |
Finished at | 2014-10-17T09:07:55 |
Performed by | root |
CPE Platforms
- cpe:/o:fedoraproject:fedora:21
- cpe:/o:fedoraproject:fedora:20
- cpe:/o:fedoraproject:fedora:19
Addresses
- IPv4 127.0.0.1
- IPv6 0:0:0:0:0:0:0:1
- MAC 00:00:00:00:00:00
Compliance and Scoring
Rule result breakdown
Failed rules by severity breakdown
Score
Scoring system | Score | Maximum | % |
---|---|---|---|
urn:xccdf:scoring:default | 34.722221 | 100.000000 |
Rule Overview
Title | Severity | Result |
---|---|---|
Guide to the Secure Configuration of Fedora 11x fail 1x notchecked | ||
Introduction | ||
General Principles | ||
Encrypt Transmitted Data Whenever Possible | ||
Minimize Software to Minimize Vulnerability | ||
Run Different Network Services on Separate Systems | ||
Configure Security Tools to Improve System Robustness | ||
Least Privilege | ||
How to Use This Guide | ||
Read Sections Completely and in Order | ||
Test in Non-Production Environment | ||
Root Shell Environment Assumed | ||
Formatting Conventions | ||
Reboot Required | ||
System Settings 6x fail 1x notchecked | ||
General System Wide Configuration Settings | ||
Prelinking Disabled waived | low | pass |
Installing and Maintaining Software | ||
Updating Software | ||
gpgcheck Enabled In Main Yum Configuration | high | pass |
gpgcheck Enabled For All Yum Package Repositories | high | pass |
File Permissions and Masks 1x fail | ||
Verify File Permissions Within Some Important Directories 1x fail | ||
Shared Library Files Have Restrictive Permissions | medium | fail |
Shared Library Files Have Root Ownership | medium | pass |
System Executables Have Restrictive Permissions | medium | pass |
System Executables Have Root Ownership | medium | pass |
Account and Access Control 5x fail 1x notchecked | ||
Protect Accounts by Restricting Password-Based Login 5x fail 1x notchecked | ||
Restrict Root Logins 1x fail 1x notchecked | ||
Direct root Logins Not Allowed | medium | notchecked |
Virtual Console Root Logins Restricted | medium | fail |
Serial Port Root Logins Restricted | low | pass |
Web Browser Use for Administrative Accounts Restricted | low | notselected |
System Accounts Do Not Run a Shell Upon Login | medium | notselected |
Only Root Has UID 0 | medium | pass |
Root Path Is Vendor Default | low | notselected |
Proper Storage and Existence of Password Hashes 1x fail | ||
Log In to Accounts With Empty Password Impossible | high | fail |
Password Hashes For Each Account Shadowed | medium | pass |
All GIDs referenced in /etc/passwd Defined in /etc/group | low | notselected |
netrc Files Do Not Exist | medium | pass |
Set Password Expiration Parameters 3x fail | ||
Password Minimum Length | medium | fail |
Password Minimum Age | medium | fail |
Password Maximum Age | medium | fail |
Password Warning Age | low | pass |
Services 5x fail | ||
Network Time Protocol 2x fail | ||
NTP Daemon Enabled | medium | fail |
Remote NTP Server Specified | medium | fail |
SSH Server 3x fail | ||
Configure OpenSSH Server if Necessary 3x fail | ||
SSH Root Login Disabled | medium | fail |
SSH Access via Empty Passwords Disabled | high | pass |
SSH Idle Timeout Interval Used | low | fail |
SSH Client Alive Count Used | low | fail |
Result Details
Rule ID | xccdf_org.ssgproject.content_rule_disable_prelink |
Result | pass |
Time | 2014-10-17T09:07:43 |
Severity | low |
Identifiers and References | |
This rule has been waived by John Doe at 2014-11-06T15:45:43.
This is a false positive on our infrastructure.The previous result was fail . | |
The prelinking feature changes binaries in an attempt to decrease their startup
time. In order to disable it, change or add the following line inside the file
PRELINKING=noNext, run the following command to return binaries to a normal, non-prelinked state: # /sbin/prelink -ua |
Rule ID | xccdf_org.ssgproject.content_rule_ensure_gpgcheck_globally_activated |
Result | pass |
Time | 2014-10-17T09:07:43 |
Severity | high |
Identifiers and References | |
The gpgcheck=1 |
Rule ID | xccdf_org.ssgproject.content_rule_ensure_gpgcheck_never_disabled |
Result | pass |
Time | 2014-10-17T09:07:43 |
Severity | high |
Identifiers and References | |
To ensure signature checking is not disabled for
any repos, remove any lines from files in gpgcheck=0 |
Rule ID | xccdf_org.ssgproject.content_rule_file_permissions_library_dirs | ||||||||||||||||||||||||||||||
Result | fail | ||||||||||||||||||||||||||||||
Time | 2014-10-17T09:07:51 | ||||||||||||||||||||||||||||||
Severity | medium | ||||||||||||||||||||||||||||||
Identifiers and References | |||||||||||||||||||||||||||||||
System-wide shared library files, which are linked to executables during process load time or run time, are stored in the following directories by default: /lib /lib64 /usr/lib /usr/lib64Kernel modules, which can be added to the kernel during runtime, are stored in # chmod go-w FILE | |||||||||||||||||||||||||||||||
OVAL details Items violating library files go-w:
|
Rule ID | xccdf_org.ssgproject.content_rule_file_ownership_library_dirs |
Result | pass |
Time | 2014-10-17T09:07:53 |
Severity | medium |
Identifiers and References | |
System-wide shared library files, which are linked to executables during process load time or run time, are stored in the following directories by default: /lib /lib64 /usr/lib /usr/lib64Kernel modules, which can be added to the kernel during runtime, are also stored in # chown root FILE |
Rule ID | xccdf_org.ssgproject.content_rule_file_permissions_binary_dirs |
Result | pass |
Time | 2014-10-17T09:07:55 |
Severity | medium |
Identifiers and References | |
System executables are stored in the following directories by default: /bin /usr/bin /usr/local/bin /sbin /usr/sbin /usr/local/sbinAll files in these directories should not be group-writable or world-writable. If any file FILE in these directories is found to be group-writable or world-writable, correct its permission with the following command: # chmod go-w FILE |
Rule ID | xccdf_org.ssgproject.content_rule_file_ownership_binary_dirs |
Result | pass |
Time | 2014-10-17T09:07:55 |
Severity | medium |
Identifiers and References | |
System executables are stored in the following directories by default: /bin /usr/bin /usr/local/bin /sbin /usr/sbin /usr/local/sbinAll files in these directories should be owned by the # chown root FILE |
Rule ID | xccdf_org.ssgproject.content_rule_no_direct_root_logins |
Result | notchecked |
Time | 2014-10-17T09:07:55 |
Severity | medium |
Identifiers and References | references: IA-2(1) |
To further limit access to the echo > /etc/securetty |
Rule ID | xccdf_org.ssgproject.content_rule_securetty_root_login_console_only | ||||||||||||||||||||||||
Result | fail | ||||||||||||||||||||||||
Time | 2014-10-17T09:07:55 | ||||||||||||||||||||||||
Severity | medium | ||||||||||||||||||||||||
Identifiers and References | |||||||||||||||||||||||||
To restrict root logins through the (deprecated) virtual console devices,
ensure lines of this form do not appear in vc/1 vc/2 vc/3 vc/4 | |||||||||||||||||||||||||
OVAL details Items violating virtual consoles /etc/securetty:
|
Rule ID | xccdf_org.ssgproject.content_rule_no_root_webbrowsing |
Result | notselected |
Time | 2014-10-17T09:07:55 |
Severity | low |
Identifiers and References | |
Enforce policy requiring administrative accounts use web browsers only for local service administration. |
Rule ID | xccdf_org.ssgproject.content_rule_no_shelllogin_for_systemaccounts |
Result | notselected |
Time | 2014-10-17T09:07:55 |
Severity | medium |
Identifiers and References | references: http://csrc.nist.gov/publications/nistpubs/800-53-Rev3/sp800-53-rev3-final.pdf, 178 |
Some accounts are not associated with a human
user of the system, and exist to perform some administrative
function. Should an attacker be able to log into these accounts,
they should not be granted access to a shell.
# usermod -s /sbin/nologin SYSACCT |
Rule ID | xccdf_org.ssgproject.content_rule_no_uidzero_except_root |
Result | pass |
Time | 2014-10-17T09:07:55 |
Severity | medium |
Identifiers and References | |
If any account other than root has a UID of 0, this misconfiguration should be investigated and the accounts other than root should be removed or have their UID changed. |
Rule ID | xccdf_org.ssgproject.content_rule_root_path_default |
Result | notselected |
Time | 2014-10-17T09:07:55 |
Severity | low |
Identifiers and References | |
Assuming root shell is bash, edit the following files: ~/.profile ~/.bashrcChange any |
Rule ID | xccdf_org.ssgproject.content_rule_no_empty_passwords | ||||
Result | fail | ||||
Time | 2014-10-17T09:07:55 | ||||
Severity | high | ||||
Identifiers and References | references: IA-5(b), IA-5(c), IA-5(1)(a) | ||||
If an account is configured for password authentication
but does not have an assigned password, it may be possible to log
into the account without authentication. Remove any instances of the | |||||
OVAL details Items violating make sure nullok is not used in /etc/pam.d/system-auth:
|
Rule ID | xccdf_org.ssgproject.content_rule_no_hashes_outside_shadow |
Result | pass |
Time | 2014-10-17T09:07:55 |
Severity | medium |
Identifiers and References | |
If any password hashes are stored in |
Rule ID | xccdf_org.ssgproject.content_rule_gid_passwd_group_same |
Result | notselected |
Time | 2014-10-17T09:07:55 |
Severity | low |
Identifiers and References | references: 366 |
Add a group to the system for each GID referenced without a corresponding group. |
Rule ID | xccdf_org.ssgproject.content_rule_no_netrc_files |
Result | pass |
Time | 2014-10-17T09:07:55 |
Severity | medium |
Identifiers and References | |
The |
Rule ID | xccdf_org.ssgproject.content_rule_accounts_password_minlen_login_defs | ||||
Result | fail | ||||
Time | 2014-10-17T09:07:55 | ||||
Severity | medium | ||||
Identifiers and References | references: IA-5(f), IA-5(1)(a), 205 | ||||
To specify password length requirements for new accounts,
edit the file PASS_MIN_LEN 12 Nowadays recommended values, considered as secure by various organizations focused on topic of computer security, range from | |||||
OVAL details Items violating check PASS_MIN_LEN in /etc/login.defs:
| |||||
Remediation script:
|
Rule ID | xccdf_org.ssgproject.content_rule_accounts_minimum_age_login_defs | ||||
Result | fail | ||||
Time | 2014-10-17T09:07:55 | ||||
Severity | medium | ||||
Identifiers and References | references: IA-5(f), IA-5(1)(d), 198 | ||||
To specify password minimum age for new accounts,
edit the file PASS_MIN_DAYS DAYSA value of 1 day is considered to be sufficient for many environments. | |||||
OVAL details Items violating Tests the value of PASS_MIN_DAYS in /etc/login.defs:
| |||||
Remediation script:
|
Rule ID | xccdf_org.ssgproject.content_rule_accounts_maximum_age_login_defs | ||||
Result | fail | ||||
Time | 2014-10-17T09:07:55 | ||||
Severity | medium | ||||
Identifiers and References | references: IA-5(f), IA-5(g), IA-5(1)(d), 180, 199 | ||||
To specify password maximum age for new accounts,
edit the file PASS_MAX_DAYS DAYSA value of 180 days is sufficient for many environments. | |||||
OVAL details Items violating the value PASS_MAX_DAYS should be set appropriately in /etc/login.defs:
| |||||
Remediation script:
|
Rule ID | xccdf_org.ssgproject.content_rule_accounts_password_warn_age_login_defs |
Result | pass |
Time | 2014-10-17T09:07:55 |
Severity | low |
Identifiers and References | references: IA-5(f) |
To specify how many days prior to password
expiration that a warning will be issued to users,
edit the file PASS_WARN_AGE DAYSA value of 7 days would be nowadays considered to be a standard. |
Rule ID | xccdf_org.ssgproject.content_rule_service_ntpd_enabled |
Result | fail |
Time | 2014-10-17T09:07:55 |
Severity | medium |
Identifiers and References | |
The | |
Remediation script:
|
Rule ID | xccdf_org.ssgproject.content_rule_ntpd_specify_remote_server |
Result | fail |
Time | 2014-10-17T09:07:55 |
Severity | medium |
Identifiers and References | |
To specify a remote NTP server for time synchronization, edit
the file server ntpserverThis instructs the NTP software to contact that remote server to obtain time data. |
Rule ID | xccdf_org.ssgproject.content_rule_sshd_disable_root_login |
Result | fail |
Time | 2014-10-17T09:07:55 |
Severity | medium |
Identifiers and References | |
The root user should never be allowed to login to a system
directly over a network. To disable root login via SSH, add or correct the
following line in PermitRootLogin no | |
Remediation script:
|
Rule ID | xccdf_org.ssgproject.content_rule_sshd_disable_empty_passwords |
Result | pass |
Time | 2014-10-17T09:07:55 |
Severity | high |
Identifiers and References | |
To explicitly disallow remote login from accounts with empty
passwords, add or correct the following line in PermitEmptyPasswords noAny accounts with empty passwords should be disabled immediately, and PAM configuration should prevent users from being able to assign themselves empty passwords. |
Rule ID | xccdf_org.ssgproject.content_rule_sshd_set_idle_timeout |
Result | fail |
Time | 2014-10-17T09:07:55 |
Severity | low |
Identifiers and References | |
SSH allows administrators to set an idle timeout interval.
After this interval has passed, the idle user will be automatically logged out.
ClientAliveInterval INTERVALThe timeout INTERVAL is given in seconds. To have a timeout of 15 minutes, set interval to 900. If a shorter timeout has already been set for the login shell, that value will preempt any SSH setting made here. Keep in mind that some processes may stop SSH from correctly detecting that the user is idle. | |
Remediation script:
|
Rule ID | xccdf_org.ssgproject.content_rule_sshd_set_keepalive |
Result | fail |
Time | 2014-10-17T09:07:55 |
Severity | low |
Identifiers and References | |
To ensure the SSH idle timeout occurs precisely when the
ClientAliveCountMax 0 | |
Remediation script:
|