UCF STIG Viewer Logo

Red Hat Enterprise Linux 9 Security Technical Implementation Guide


Overview

Date Finding Count (466)
2023-12-01 CAT I (High): 21 CAT II (Med): 428 CAT III (Low): 17
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-257879 High RHEL 9 local disk partitions must implement cryptographic mechanisms to prevent unauthorized disclosure or modification of all information that requires at rest protection.
V-257984 High RHEL 9 SSHD must not allow blank passwords.
V-257986 High RHEL 9 must enable the Pluggable Authentication Module (PAM) interface for SSHD.
V-258078 High RHEL 9 must use a Linux Security Module configured to enforce limits on system services.
V-258238 High RHEL 9 must implement DOD-approved TLS encryption in the GnuTLS package.
V-257784 High The systemd Ctrl-Alt-Delete burst key sequence in RHEL 9 must be disabled.
V-257785 High The x86 Ctrl-Alt-Delete key sequence must be disabled on RHEL 9.
V-258018 High RHEL 9 must not allow unattended or automatic logon via the graphical user interface.
V-258059 High The root account must be the only account having unrestricted access to RHEL 9 system.
V-257956 High There must be no .shosts files on RHEL 9.
V-257955 High There must be no shosts.equiv files on RHEL 9.
V-257826 High RHEL 9 must not have a File Transfer Protocol (FTP) server package installed.
V-257822 High RHEL 9 must have GPG signature verification enabled for all software repositories.
V-257821 High RHEL 9 must check the GPG signature of locally installed software packages before installation.
V-257820 High RHEL 9 must check the GPG signature of software packages originating from external software repositories before installation.
V-258235 High RHEL 9 crypto policy files must match files shipped with the operating system.
V-257789 High RHEL 9 must require a unique superusers name upon booting into single-user and maintenance modes.
V-258230 High RHEL 9 must enable FIPS mode.
V-257835 High RHEL 9 must not have a Trivial File Transfer Protocol (TFTP) server package installed.
V-257777 High RHEL 9 must be a vendor-supported release.
V-258094 High RHEL 9 must not allow blank or null passwords.
V-257966 Medium RHEL 9 must not respond to Internet Control Message Protocol (ICMP) echoes sent to a broadcast address.
V-257967 Medium RHEL 9 must limit the number of bogus Internet Control Message Protocol (ICMP) response errors logs.
V-257964 Medium RHEL 9 must not forward IPv4 source-routed packets by default.
V-257965 Medium RHEL 9 must use a reverse-path filter for IPv4 network traffic when possible by default.
V-257889 Medium All RHEL 9 local initialization files must have mode 0740 or less permissive.
V-257888 Medium RHEL 9 cron configuration directories must have a mode of 0700 or less permissive.
V-257960 Medium RHEL 9 must log IPv4 packets with impossible addresses.
V-257961 Medium RHEL 9 must log IPv4 packets with impossible addresses by default.
V-257885 Medium RHEL 9 /var/log directory must have mode 0755 or less permissive.
V-257884 Medium RHEL 9 library files must have mode 755 or less permissive.
V-257887 Medium RHEL 9 audit tools must have a mode of 0755 or less permissive.
V-257886 Medium RHEL 9 /var/log/messages file must have mode 0640 or less permissive.
V-257881 Medium RHEL 9 must prevent special devices on non-root local partitions.
V-257883 Medium RHEL 9 library directories must have mode 755 or less permissive.
V-257882 Medium RHEL 9 system commands must have mode 755 or less permissive.
V-257962 Medium RHEL 9 must use reverse path filtering on all IPv4 interfaces.
V-257963 Medium RHEL 9 must prevent IPv4 Internet Control Message Protocol (ICMP) redirect messages from being accepted.
V-258196 Medium RHEL 9 must audit all uses of the newgrp command.
V-258197 Medium RHEL 9 must audit all uses of the pam_timestamp_check command.
V-258194 Medium RHEL 9 must audit all uses of the gpasswd command.
V-258195 Medium RHEL 9 must audit all uses of the kmod command.
V-258192 Medium RHEL 9 must audit all uses of the chsh command.
V-258193 Medium RHEL 9 must audit all uses of the crontab command.
V-258190 Medium RHEL 9 must audit all uses of the init_module and finit_module system calls.
V-258191 Medium RHEL 9 must audit all uses of the chage command.
V-258215 Medium Successful/unsuccessful uses of the umount system call in RHEL 9 must generate an audit record.
V-258214 Medium Successful/unsuccessful uses of the shutdown command in RHEL 9 must generate an audit record.
V-258217 Medium RHEL 9 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/sudoers.
V-258216 Medium Successful/unsuccessful uses of the umount2 system call in RHEL 9 must generate an audit record.
V-258211 Medium Successful/unsuccessful uses of the init command in RHEL 9 must generate an audit record.
V-258210 Medium RHEL 9 must audit all uses of the mount command.
V-258213 Medium Successful/unsuccessful uses of the reboot command in RHEL 9 must generate an audit record.
V-258212 Medium Successful/unsuccessful uses of the poweroff command in RHEL 9 must generate an audit record.
V-257812 Medium RHEL 9 must disable core dump backtraces.
V-257813 Medium RHEL 9 must disable storing core dumps.
V-257810 Medium RHEL 9 must disable access to network bpf system call from nonprivileged processes.
V-257811 Medium RHEL 9 must restrict usage of ptrace to descendant processes.
V-257816 Medium RHEL 9 must disable the use of user namespaces.
V-257817 Medium RHEL 9 must implement nonexecutable data to protect its memory from unauthorized code execution.
V-257814 Medium RHEL 9 must disable core dumps for all users.
V-257815 Medium RHEL 9 must disable acquiring, saving, and processing core dumps.
V-257818 Medium The kdump service on RHEL 9 must be disabled.
V-257819 Medium RHEL 9 must ensure cryptographic verification of vendor software packages.
V-257968 Medium RHEL 9 must not send Internet Control Message Protocol (ICMP) redirects.
V-258058 Medium RHEL 9 must not have unauthorized accounts.
V-257969 Medium RHEL 9 must not allow interfaces to perform Internet Control Message Protocol (ICMP) redirects by default.
V-258068 Medium RHEL 9 must automatically exit interactive command shell user sessions after 15 minutes of inactivity.
V-258062 Medium Local RHEL 9 initialization files must not execute world-writable programs.
V-258063 Medium RHEL 9 must have the tmux package installed.
V-258060 Medium RHEL 9 must ensure account lockouts persist.
V-258061 Medium RHEL 9 groups must have unique Group ID (GID).
V-258066 Medium RHEL 9 must automatically lock command line user sessions after 15 minutes of inactivity.
V-258064 Medium RHEL 9 must ensure session control is automatically started at shell initialization.
V-258065 Medium RHEL 9 must enable a user session lock until that user re-establishes access using established identification and authentication procedures for command line sessions.
V-258101 Medium RHEL 9 must enforce password complexity rules for the root account.
V-258100 Medium RHEL 9 system-auth must be configured to use a sufficient number of hashing rounds.
V-258103 Medium RHEL 9 must enforce password complexity by requiring that at least one numeric character be used.
V-258102 Medium RHEL 9 must enforce password complexity by requiring that at least one lowercase character be used.
V-258105 Medium RHEL 9 passwords must have a 24 hours minimum password lifetime restriction in /etc/shadow.
V-258104 Medium RHEL 9 passwords for new users or password changes must have a 24 hours minimum password lifetime restriction in /etc/login.defs.
V-258107 Medium RHEL 9 passwords must be created with a minimum of 15 characters.
V-258106 Medium RHEL 9 must require users to provide a password for privilege escalation.
V-258109 Medium RHEL 9 must enforce password complexity by requiring that at least one special character be used.
V-258108 Medium RHEL 9 passwords for new users must have a minimum of 15 characters.
V-258224 Medium RHEL 9 must generate audit records for all account creations, modifications, disabling, and termination events that affect /var/log/faillock.
V-257848 Medium RHEL 9 must use a separate file system for /var/tmp.
V-258226 Medium RHEL 9 must generate audit records for all account creations, modifications, disabling, and termination events that affect /var/log/tallylog.
V-258227 Medium RHEL 9 must take appropriate action when a critical audit processing failure occurs.
V-258220 Medium RHEL 9 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow.
V-258233 Medium RHEL 9 pam_unix.so module must be configured in the password-auth file to use a FIPS 140-3 approved cryptographic hashing algorithm for system authentication.
V-258221 Medium RHEL 9 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/opasswd.
V-258222 Medium RHEL 9 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.
V-258223 Medium RHEL 9 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.
V-258219 Medium RHEL 9 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.
V-257843 Medium A separate RHEL 9 file system must be used for user home directories (such as /home or an equivalent).
V-258218 Medium RHEL 9 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/sudoers.d/ directory.
V-257842 Medium RHEL 9 must have the s-nail package installed.
V-258228 Medium RHEL 9 audit system must protect logon UIDs from unauthorized change.
V-258229 Medium RHEL 9 audit system must protect auditing rules from unauthorized change.
V-258198 Medium RHEL 9 must audit all uses of the passwd command.
V-258199 Medium RHEL 9 must audit all uses of the postdrop command.
V-258234 Medium RHEL 9 must have the crypto-policies package installed.
V-258149 Medium RHEL 9 must be configured to forward audit records via TCP to a different system or media from the system being audited via rsyslog.
V-258148 Medium RHEL 9 must encrypt via the gtls driver the transfer of audit records offloaded onto a different system or media from the system being audited via rsyslog.
V-258145 Medium RHEL 9 must be configured to offload audit records onto a different system from the system being audited via syslog.
V-258144 Medium All RHEL 9 remote access methods must be monitored.
V-258147 Medium RHEL 9 must encrypt the transfer of audit records offloaded onto a different system or media from the system being audited via rsyslog.
V-258146 Medium RHEL 9 must authenticate the remote logging server for offloading audit logs via rsyslog.
V-258141 Medium RHEL 9 must have the packages required for encrypting offloaded audit logs installed.
V-258140 Medium RHEL 9 must have the rsyslog package installed.
V-258143 Medium RHEL 9 must be configured so that the rsyslog daemon does not accept log messages from other servers unless the server is being used for log aggregation.
V-258142 Medium The rsyslog service on RHEL 9 must be active.
V-257922 Medium RHEL 9 library directories must be owned by root.
V-257923 Medium RHEL 9 library directories must be group-owned by root or a system account.
V-257920 Medium RHEL 9 library files must be owned by root.
V-257921 Medium RHEL 9 library files must be group-owned by root or a system account.
V-257926 Medium RHEL 9 cron configuration files directory must be owned by root.
V-257927 Medium RHEL 9 cron configuration files directory must be group-owned by root.
V-257924 Medium RHEL 9 audit tools must be owned by root.
V-257925 Medium RHEL 9 audit tools must be group-owned by root.
V-257841 Medium RHEL 9 must have the rng-tools package installed.
V-257840 Medium RHEL 9 must have the nss-tools package installed.
V-257928 Medium All RHEL 9 world-writable directories must be owned by root, sys, bin, or an application user.
V-257929 Medium A sticky bit must be set on all RHEL 9 public directories.
V-257844 Medium RHEL 9 must use a separate file system for /tmp.
V-258031 Medium RHEL 9 must disable the ability of a user to accidentally press Ctrl-Alt-Del and cause a system to shut down or reboot.
V-258033 Medium RHEL 9 must disable the user list at logon for graphical user interfaces.
V-258032 Medium RHEL 9 must prevent a user from overriding the Ctrl-Alt-Del sequence settings for the graphical user interface.
V-258035 Medium RHEL 9 must have the USBGuard package installed.
V-258034 Medium RHEL 9 must be configured to disable USB mass storage.
V-258036 Medium RHEL 9 must have the USBGuard package enabled.
V-258130 Medium RHEL 9 must prevent system daemons from using Kerberos for authentication.
V-258131 Medium RHEL 9, for PKI-based authentication, must validate certificates by constructing a certification path (which includes status information) to an accepted trust anchor.
V-258132 Medium RHEL 9 must map the authenticated identity to the user or group account for PKI-based authentication.
V-258133 Medium RHEL 9 must prohibit the use of cached authenticators after one day.
V-258134 Medium RHEL 9 must have the AIDE package installed.
V-258135 Medium RHEL 9 must routinely check the baseline configuration for unauthorized changes and notify the system administrator when anomalies in the operation of any security functions are discovered.
V-258136 Medium RHEL 9 must use a file integrity tool that is configured to use FIPS 140-3-approved cryptographic hashes for validating file contents and directories.
V-258137 Medium RHEL 9 must use cryptographic mechanisms to protect the integrity of audit tools.
V-258241 Medium RHEL 9 must implement a system-wide encryption policy.
V-258030 Medium RHEL 9 must prevent a user from overriding the disable-restart-buttons setting for the graphical user interface.
V-257870 Medium RHEL 9 must mount /var/log with the nodev option.
V-257871 Medium RHEL 9 must mount /var/log with the noexec option.
V-257872 Medium RHEL 9 must mount /var/log with the nosuid option.
V-257873 Medium RHEL 9 must mount /var/log/audit with the nodev option.
V-257874 Medium RHEL 9 must mount /var/log/audit with the noexec option.
V-257875 Medium RHEL 9 must mount /var/log/audit with the nosuid option.
V-257876 Medium RHEL 9 must mount /var/tmp with the nodev option.
V-257877 Medium RHEL 9 must mount /var/tmp with the noexec option.
V-257878 Medium RHEL 9 must mount /var/tmp with the nosuid option.
V-258189 Medium RHEL 9 must audit all uses of the delete_module system call.
V-258039 Medium RHEL 9 Bluetooth must be disabled.
V-258038 Medium RHEL 9 must block unauthorized peripherals before establishing a connection.
V-258181 Medium RHEL 9 must audit all uses of the chacl command.
V-258180 Medium RHEL 9 must audit all uses of umount system calls.
V-258183 Medium RHEL 9 must audit all uses of the chcon command.
V-258182 Medium RHEL 9 must audit all uses of the setfacl command.
V-258185 Medium RHEL 9 must audit all uses of the setfiles command.
V-258184 Medium RHEL 9 must audit all uses of the semanage command.
V-258187 Medium RHEL 9 must audit all uses of the rename, unlink, rmdir, renameat, and unlinkat system calls.
V-258186 Medium RHEL 9 must audit all uses of the setsebool command.
V-257805 Medium RHEL 9 must be configured to disable the Controller Area Network kernel module.
V-257804 Medium RHEL 9 must be configured to disable the Asynchronous Transfer Mode kernel module.
V-257807 Medium RHEL 9 must disable the Stream Control Transmission Protocol (SCTP) kernel module.
V-257806 Medium RHEL 9 must be configured to disable the FireWire kernel module.
V-257801 Medium RHEL 9 must enable kernel parameters to enforce discretionary access control on hardlinks.
V-257800 Medium RHEL 9 must restrict exposed kernel pointer addresses access.
V-257803 Medium RHEL 9 must disable the kernel.core_pattern.
V-257802 Medium RHEL 9 must enable kernel parameters to enforce discretionary access control on symlinks.
V-257779 Medium RHEL 9 must display the Standard Mandatory DOD Notice and Consent Banner before granting local or remote access to the system via a command line user logon.
V-257778 Medium RHEL 9 vendor packaged system security patches and updates must be installed and up to date.
V-257809 Medium RHEL 9 must implement address space layout randomization (ASLR) to protect its memory from unauthorized code execution.
V-257808 Medium RHEL 9 must disable the Transparent Inter Process Communication (TIPC) kernel module.
V-257951 Medium RHEL 9 must be configured to prevent unrestricted mail relaying.
V-257985 Medium RHEL 9 must not permit direct logons to the root account using remote access via SSH.
V-257987 Medium RHEL 9 SSH daemon must be configured to use system-wide crypto policies.
V-257980 Medium RHEL 9 must have the openssh-clients package installed.
V-257981 Medium RHEL 9 must display the Standard Mandatory DOD Notice and Consent Banner before granting local or remote access to the system via a SSH logon.
V-257982 Medium RHEL 9 must log SSH connection attempts and failures to the server.
V-257983 Medium RHEL 9 SSHD must accept public key authentication.
V-257988 Medium RHEL 9 must implement DOD-approved encryption ciphers to protect the confidentiality of SSH client connections.
V-257989 Medium RHEL 9 must implement DOD-approved encryption ciphers to protect the confidentiality of SSH server connections.
V-258079 Medium RHEL 9 must enable the SELinux targeted policy.
V-258075 Medium RHEL 9 must define default permissions for the system default profile.
V-258074 Medium RHEL 9 must define default permissions for all authenticated users in such a way that the user can only read and modify their own files.
V-258077 Medium RHEL 9 must terminate idle user sessions.
V-258071 Medium RHEL 9 must enforce a delay of at least four seconds between logon prompts following a failed logon attempt.
V-258070 Medium RHEL 9 must log username information when unsuccessful logon attempts occur.
V-258073 Medium RHEL 9 must define default permissions for the c shell.
V-258072 Medium RHEL 9 must define default permissions for the bash shell.
V-258174 Medium RHEL 9 must have mail aliases to notify the information system security officer (ISSO) and system administrator (SA) (at a minimum) in the event of an audit processing failure.
V-257978 Medium All RHEL 9 networked systems must have SSH installed.
V-258176 Medium RHEL 9 must audit uses of the "execve" system call.
V-258177 Medium RHEL 9 must audit all uses of the chmod, fchmod, and fchmodat system calls.
V-258170 Medium RHEL 9 must write audit records to disk.
V-258171 Medium RHEL 9 must allow only the information system security manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
V-258172 Medium RHEL 9 /etc/audit/auditd.conf file must have 0640 or less permissive to prevent unauthorized access.
V-257971 Medium RHEL 9 must not accept router advertisements on all IPv6 interfaces.
V-257970 Medium RHEL 9 must not enable IPv4 packet forwarding unless the system is a router.
V-257973 Medium RHEL 9 must not forward IPv6 source-routed packets.
V-257972 Medium RHEL 9 must ignore IPv6 Internet Control Message Protocol (ICMP) redirect messages.
V-257975 Medium RHEL 9 must not accept router advertisements on all IPv6 interfaces by default.
V-257974 Medium RHEL 9 must not enable IPv6 packet forwarding unless the system is a router.
V-257977 Medium RHEL 9 must not forward IPv6 source-routed packets by default.
V-257976 Medium RHEL 9 must prevent IPv6 Internet Control Message Protocol (ICMP) redirect messages from being accepted.
V-257958 Medium RHEL 9 must ignore Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages.
V-258091 Medium RHEL 9 must ensure the password complexity module in the system-auth file is configured for three retries or less.
V-258090 Medium RHEL 9 fapolicy module must be enabled.
V-258008 Medium RHEL 9 SSH daemon must perform strict mode checking of home directory configuration files.
V-258009 Medium RHEL 9 SSH daemon must display the date and time of the last successful account logon upon an SSH logon.
V-258000 Medium RHEL 9 SSH private host key files must have mode 0640 or less permissive.
V-258001 Medium RHEL 9 SSH public host key files must have mode 0644 or less permissive.
V-258002 Medium RHEL 9 SSH daemon must not allow compression or must only allow compression after successful authentication.
V-258003 Medium RHEL 9 SSH daemon must not allow GSSAPI authentication.
V-258004 Medium RHEL 9 SSH daemon must not allow Kerberos authentication.
V-258005 Medium RHEL 9 SSH daemon must not allow rhosts authentication.
V-258006 Medium RHEL 9 SSH daemon must not allow known hosts authentication.
V-258007 Medium RHEL 9 SSH daemon must disable remote X connections for interactive users.
V-258098 Medium RHEL 9 must ensure the password complexity module is enabled in the system-auth file.
V-257940 Medium RHEL 9 must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the Ports, Protocols, and Services Management (PPSM) Category Assignments List (CAL) and vulnerability assessments.
V-257941 Medium RHEL 9 network interfaces must not be in promiscuous mode.
V-257942 Medium RHEL 9 must enable hardening for the Berkeley Packet Filter just-in-time compiler.
V-257943 Medium RHEL 9 must have the chrony package installed.
V-257944 Medium RHEL 9 chronyd service must be enabled.
V-257945 Medium RHEL 9 must securely compare internal information system clocks at least every 24 hours.
V-257948 Medium RHEL 9 systems using Domain Name Servers (DNS) resolution must have at least two name servers configured.
V-257949 Medium RHEL 9 must configure a DNS processing mode set be Network Manager.
V-258225 Medium RHEL 9 must generate audit records for all account creations, modifications, disabling, and termination events that affect /var/log/lastlog.
V-258178 Medium RHEL 9 must audit all uses of the chown, fchown, fchownat, and lchown system calls.
V-257935 Medium RHEL 9 must have the firewalld package installed.
V-257934 Medium RHEL 9 /etc/shadow file must have mode 0000 to prevent unauthorized access.
V-257937 Medium A RHEL 9 firewall must employ a deny-all, allow-by-exception policy for allowing connections to other systems.
V-257936 Medium The firewalld service on RHEL 9 must be active.
V-257931 Medium All RHEL 9 local files and directories must have a valid owner.
V-257930 Medium All RHEL 9 local files and directories must have a valid group owner.
V-257933 Medium RHEL 9 /etc/crontab file must have mode 0600.
V-257932 Medium RHEL 9 must be configured so that all system device files are correctly labeled to prevent unauthorized modification.
V-257834 Medium RHEL 9 must not have the tuned package installed.
V-257783 Medium RHEL 9 systemd-journald service must be enabled.
V-257780 Medium RHEL 9 must implement the Endpoint Security for Linux Threat Prevention tool.
V-257781 Medium The graphical display manager must not be the default target on RHEL 9 unless approved.
V-257939 Medium RHEL 9 must protect against or limit the effects of denial-of-service (DoS) attacks by ensuring rate-limiting measures on impacted network interfaces are implemented.
V-257787 Medium RHEL 9 must require a boot loader superuser password.
V-258239 Medium RHEL 9 must implement DOD-approved encryption in the OpenSSL package.
V-258179 Medium RHEL 9 must audit all uses of the setxattr, fsetxattr, lsetxattr, removexattr, fremovexattr, and lremovexattr system calls.
V-258169 Medium RHEL 9 must produce audit records containing information to establish the identity of any individual or process associated with the event.
V-257794 Medium RHEL 9 must clear SLUB/SLAB objects to prevent use-after-free attacks.
V-257797 Medium RHEL 9 must restrict access to the kernel message buffer.
V-257791 Medium RHEL 9 /boot/grub2/grub.cfg file must be owned by root.
V-257790 Medium RHEL 9 /boot/grub2/grub.cfg file must be group-owned by root.
V-258044 Medium RHEL 9 must set the umask value to 077 for all local interactive user accounts.
V-258045 Medium RHEL 9 duplicate User IDs (UIDs) must not exist for interactive users.
V-258046 Medium RHEL 9 system accounts must not have an interactive login shell.
V-258047 Medium RHEL 9 must automatically expire temporary accounts within 72 hours.
V-258040 Medium RHEL 9 wireless network adapters must be disabled.
V-258041 Medium RHEL 9 user account passwords for new users or password changes must have a 60-day maximum password lifetime restriction in /etc/login.defs.
V-258042 Medium RHEL 9 user account passwords must have a 60-day maximum password lifetime restriction.
V-258043 Medium All RHEL 9 local interactive user accounts must be assigned a home directory upon creation.
V-258123 Medium RHEL 9 must implement certificate status checking for multifactor authentication.
V-258122 Medium RHEL 9 must enable certificate based smart card authentication.
V-258121 Medium RHEL 9 must use the CAC smart card driver.
V-257792 Medium RHEL 9 must disable virtual system calls.
V-258048 Medium All RHEL 9 interactive users must have a primary group that exists.
V-258049 Medium RHEL 9 must disable account identifiers (individuals, groups, roles, and devices) after 35 days of inactivity.
V-258125 Medium The pcscd service on RHEL 9 must be active.
V-258124 Medium RHEL 9 must have the pcsc-lite package installed.
V-257788 Medium RHEL 9 must disable the ability of systemd to spawn an interactive boot process.
V-258099 Medium RHEL 9 password-auth must be configured to use a sufficient number of hashing rounds.
V-257863 Medium RHEL 9 must mount /dev/shm with the nodev option.
V-257862 Medium RHEL 9 must prevent files with the setuid and setgid bit set from being executed on the /boot/efi directory.
V-257861 Medium RHEL 9 must prevent files with the setuid and setgid bit set from being executed on the /boot directory.
V-257860 Medium RHEL 9 must mount /boot with the nodev option.
V-257867 Medium RHEL 9 must mount /tmp with the noexec option.
V-257866 Medium RHEL 9 must mount /tmp with the nodev option.
V-257865 Medium RHEL 9 must mount /dev/shm with the nosuid option.
V-257864 Medium RHEL 9 must mount /dev/shm with the noexec option.
V-257869 Medium RHEL 9 must mount /var with the nodev option.
V-257868 Medium RHEL 9 must mount /tmp with the nosuid option.
V-257793 Medium RHEL 9 must clear the page allocator to prevent use-after-free attacks.
V-257997 Medium RHEL 9 SSH server configuration file must be group-owned by root.
V-257996 Medium RHEL 9 must be configured so that all network connections associated with SSH traffic are terminated after 10 minutes of becoming unresponsive.
V-257995 Medium RHEL 9 must be configured so that all network connections associated with SSH traffic terminate after becoming unresponsive.
V-257994 Medium RHEL 9 must force a frequent session key renegotiation for SSH connections to the server.
V-257993 Medium RHEL 9 must not allow users to override SSH environment variables.
V-257992 Medium RHEL 9 must not allow a noncertificate trusted host SSH logon to the system.
V-257991 Medium RHEL 9 SSH server must be configured to use only Message Authentication Codes (MACs) employing FIPS 140-3 validated cryptographic hash algorithms.
V-257990 Medium RHEL 9 SSH client must be configured to use only Message Authentication Codes (MACs) employing FIPS 140-3 validated cryptographic hash algorithms.
V-257999 Medium RHEL 9 SSH server configuration file must have mode 0600 or less permissive.
V-257998 Medium RHEL 9 SSH server configuration file must be owned by root.
V-258080 Medium RHEL 9 must configure SELinux context type to allow the use of a nondefault faillock tally directory.
V-258081 Medium RHEL 9 must have policycoreutils package installed.
V-258082 Medium RHEL 9 policycoreutils-python-utils package must be installed.
V-258083 Medium RHEL 9 must have the sudo package installed.
V-258084 Medium RHEL 9 must require reauthentication when using the "sudo" command.
V-258085 Medium RHEL 9 must use the invoking user's password for privilege escalation when using "sudo".
V-258086 Medium RHEL 9 must require users to reauthenticate for privilege escalation.
V-258087 Medium RHEL 9 must restrict privilege elevation to authorized personnel.
V-258088 Medium RHEL 9 must restrict the use of the "su" command.
V-258089 Medium RHEL 9 fapolicy module must be installed.
V-258167 Medium RHEL 9 audit logs file must have mode 0600 or less permissive to prevent unauthorized access to the audit log.
V-258166 Medium RHEL 9 audit log directory must be owned by root to prevent unauthorized read access.
V-258165 Medium RHEL 9 audit logs must be group-owned by root or by a restricted logging group to prevent unauthorized read access.
V-258164 Medium RHEL 9 audit system must audit local events.
V-257908 Medium RHEL 9 /etc/passwd- file must be owned by root.
V-258162 Medium RHEL 9 must take appropriate action when the internal event queue is full.
V-258161 Medium RHEL 9 must label all offloaded audit logs before sending them to the central log server.
V-258160 Medium RHEL 9 audit system must take appropriate action when the audit files have reached maximum size.
V-257904 Medium RHEL 9 /etc/gshadow- file must be owned by root.
V-257905 Medium RHEL 9 /etc/gshadow- file must be group-owned by root.
V-257906 Medium RHEL 9 /etc/passwd file must be owned by root.
V-257907 Medium RHEL 9 /etc/passwd file must be group-owned by root.
V-257900 Medium RHEL 9 /etc/group- file must be owned by root.
V-257901 Medium RHEL 9 /etc/group- file must be group-owned by root.
V-257902 Medium RHEL 9 /etc/gshadow file must be owned by root.
V-258168 Medium RHEL 9 must periodically flush audit records to disk to prevent the loss of audit records.
V-258019 Medium RHEL 9 must be able to initiate directly a session lock for all connection types using smart card when the smart card is removed.
V-258013 Medium RHEL 9 must prevent a user from overriding the banner-message-enable setting for the graphical user interface.
V-258012 Medium RHEL 9 must display the Standard Mandatory DOD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.
V-258011 Medium RHEL 9 SSH daemon must prevent remote hosts from connecting to the proxy display.
V-258010 Medium RHEL 9 SSH daemon must be configured to use privilege separation.
V-258017 Medium RHEL 9 must prevent a user from overriding the disabling of the graphical user interface autorun function.
V-258016 Medium RHEL 9 must disable the graphical user interface autorun function unless required.
V-258015 Medium RHEL 9 must prevent a user from overriding the disabling of the graphical user interface automount function.
V-258014 Medium RHEL 9 must disable the graphical user interface automount function unless required.
V-258118 Medium RHEL 9 must not be configured to bypass password requirements for privilege escalation.
V-258050 Medium Executable search paths within the initialization files of all local interactive RHEL 9 users must only contain paths that resolve to the system default or the users home directory.
V-258117 Medium RHEL 9 must be configured to use the shadow file to store only encrypted representations of passwords.
V-258111 Medium RHEL 9 must enforce password complexity by requiring that at least one uppercase character be used.
V-258163 Medium RHEL 9 System Administrator (SA) and/or information system security officer (ISSO) (at a minimum) must be alerted of an audit processing failure event.
V-257838 Medium RHEL 9 must have the openssl-pkcs11 package installed.
V-257909 Medium RHEL 9 /etc/passwd- file must be group-owned by root.
V-257953 Medium RHEL 9 must forward mail from postmaster to the root account using a postfix alias.
V-257952 Medium If the Trivial File Transfer Protocol (TFTP) server is required, RHEL 9 TFTP daemon must be configured to operate in secure mode.
V-257898 Medium RHEL 9 /etc/group file must be owned by root.
V-257950 Medium RHEL 9 must not have unauthorized IP tunnels configured.
V-257957 Medium RHEL 9 must be configured to use TCP syncookies.
V-257954 Medium RHEL 9 libreswan package must be installed.
V-257892 Medium RHEL 9 /etc/group- file must have mode 0644 or less permissive to prevent unauthorized access.
V-257893 Medium RHEL 9 /etc/gshadow file must have mode 0000 or less permissive to prevent unauthorized access.
V-257959 Medium RHEL 9 must not forward Internet Protocol version 4 (IPv4) source-routed packets.
V-257891 Medium RHEL 9 /etc/group file must have mode 0644 or less permissive to prevent unauthorized access.
V-257896 Medium RHEL 9 /etc/passwd- file must have mode 0644 or less permissive to prevent unauthorized access.
V-257897 Medium RHEL 9 /etc/shadow- file must have mode 0000 or less permissive to prevent unauthorized access.
V-257894 Medium RHEL 9 /etc/gshadow- file must have mode 0000 or less permissive to prevent unauthorized access.
V-257895 Medium RHEL 9 /etc/passwd file must have mode 0644 or less permissive to prevent unauthorized access.
V-257839 Medium RHEL 9 must have the gnutls-utils package installed.
V-258208 Medium RHEL 9 must audit all uses of the userhelper command.
V-258209 Medium RHEL 9 must audit all uses of the usermod command.
V-258188 Medium RHEL 9 must audit all uses of the truncate, ftruncate, creat, open, openat, and open_by_handle_at system calls.
V-258202 Medium RHEL 9 must audit all uses of the ssh-keysign command.
V-258203 Medium RHEL 9 must audit all uses of the su command.
V-258200 Medium RHEL 9 must audit all uses of the postqueue command.
V-258201 Medium RHEL 9 must audit all uses of the ssh-agent command.
V-258206 Medium RHEL 9 must audit all uses of the unix_chkpwd command.
V-258207 Medium RHEL 9 must audit all uses of the unix_update command.
V-258204 Medium RHEL 9 must audit all uses of the sudo command.
V-258205 Medium RHEL 9 must audit all uses of the sudoedit command.
V-257799 Medium RHEL 9 must prevent the loading of a new kernel for later execution.
V-258240 Medium RHEL 9 must implement DOD-approved TLS encryption in the OpenSSL package.
V-257829 Medium RHEL 9 must not have the ypserv package installed.
V-257828 Medium RHEL 9 must not have the nfs-utils package installed.
V-257827 Medium RHEL 9 must not have the sendmail package installed.
V-257825 Medium RHEL 9 subscription-manager package must be installed.
V-257903 Medium RHEL 9 /etc/gshadow file must be group-owned by root.
V-257823 Medium RHEL 9 must be configured so that the cryptographic hashes of system files match vendor values.
V-258237 Medium RHEL 9 must use mechanisms meeting the requirements of applicable federal laws, executive orders, directives, policies, regulations, standards, and guidance for authentication to a cryptographic module.
V-258236 Medium RHEL 9 crypto policy must not be overridden.
V-258057 Medium RHEL 9 must maintain an account lock until the locked account is released by an administrator.
V-258056 Medium RHEL 9 must automatically lock an account when three unsuccessful logon attempts occur during a 15-minute time period.
V-258055 Medium RHEL 9 must automatically lock the root account until the root account is released by an administrator when three unsuccessful logon attempts occur during a 15-minute time period.
V-258053 Medium All RHEL 9 local interactive user home directories must be group-owned by the home directory owner's primary group.
V-258052 Medium All RHEL 9 local interactive user home directories defined in the /etc/passwd file must exist.
V-258051 Medium All RHEL 9 local interactive users must have a home directory assigned in the /etc/passwd file.
V-258119 Medium RHEL 9 shadow password suite must be configured to use a sufficient number of hashing rounds.
V-258116 Medium RHEL 9 must be configured so that user and group account administration utilities are configured to store only encrypted representations of passwords.
V-258175 Medium RHEL 9 audispd-plugins package must be installed.
V-258114 Medium RHEL 9 must require the maximum number of repeating characters be limited to three when passwords are changed.
V-258115 Medium RHEL 9 must require the change of at least four character classes when passwords are changed.
V-258112 Medium RHEL 9 must require the change of at least eight characters when passwords are changed.
V-258113 Medium RHEL 9 must require the maximum number of repeating characters of the same character class be limited to four when passwords are changed.
V-258110 Medium RHEL 9 must prevent the use of dictionary words for passwords.
V-258232 Medium RHEL 9 IP tunnels must use FIPS 140-2/140-3 approved cryptographic algorithms.
V-258231 Medium RHEL 9 must employ FIPS 140-3 approved cryptographic hashing algorithms for all stored passwords.
V-257938 Medium RHEL 9 must control remote access methods.
V-257836 Medium RHEL 9 must not have the quagga package installed.
V-257837 Medium A graphical display manager must not be installed on RHEL 9 unless approved.
V-257786 Medium RHEL 9 debug-shell systemd service must be disabled.
V-258242 Medium RHEL 9 must implement DOD-approved encryption in the bind package.
V-257831 Medium RHEL 9 must not have the telnet-server package installed.
V-257832 Medium RHEL 9 must not have the gssproxy package installed.
V-257979 Medium All RHEL 9 networked systems must have and implement SSH to protect the confidentiality and integrity of transmitted and received information, as well as information during preparation for transmission.
V-257830 Medium RHEL 9 must not have the rsh-server package installed.
V-257856 Medium RHEL 9 must prevent files with the setuid and setgid bit set from being executed on file systems that are imported via Network File System (NFS).
V-257857 Medium RHEL 9 must prevent code from being executed on file systems that are used with removable media.
V-257854 Medium RHEL 9 must prevent special devices on file systems that are imported via Network File System (NFS).
V-257855 Medium RHEL 9 must prevent code from being executed on file systems that are imported via Network File System (NFS).
V-257852 Medium RHEL 9 must prevent code from being executed on file systems that contain user home directories.
V-257853 Medium RHEL 9 must be configured so that the Network File System (NFS) is configured to use RPCSEC_GSS.
V-257850 Medium RHEL 9 must prevent device files from being interpreted on file systems that contain user home directories.
V-257851 Medium RHEL 9 must prevent files with the setuid and setgid bit set from being executed on file systems that contain user home directories.
V-257858 Medium RHEL 9 must prevent special devices on file systems that are used with removable media.
V-257859 Medium RHEL 9 must prevent files with the setuid and setgid bit set from being executed on file systems that are used with removable media.
V-258054 Medium RHEL 9 must automatically lock an account when three unsuccessful logon attempts occur.
V-257833 Medium RHEL 9 must not have the iprutils package installed.
V-257899 Medium RHEL 9 /etc/group file must be group-owned by root.
V-258093 Medium RHEL 9 must be configured in the system-auth file to prohibit password reuse for a minimum of five generations.
V-258092 Medium RHEL 9 must be configured in the password-auth file to prohibit password reuse for a minimum of five generations.
V-258158 Medium RHEL 9 must take action when allocated audit record storage volume reaches 95 percent of the audit record storage capacity.
V-258159 Medium RHEL 9 must take action when allocated audit record storage volume reaches 95 percent of the repository maximum audit record storage capacity.
V-258097 Medium RHEL 9 must ensure the password complexity module is enabled in the password-auth file.
V-258096 Medium RHEL 9 must configure the use of the pam_faillock.so module in the /etc/pam.d/password-auth file.
V-258095 Medium RHEL 9 must configure the use of the pam_faillock.so module in the /etc/pam.d/system-auth file.
V-258152 Medium RHEL 9 audit service must be enabled.
V-258153 Medium RHEL 9 audit system must take appropriate action when an error writing to the audit storage volume occurs.
V-258150 Medium RHEL 9 must use cron logging.
V-258151 Medium RHEL 9 audit package must be installed.
V-258156 Medium RHEL 9 must take action when allocated audit record storage volume reaches 75 percent of the repository maximum audit record storage capacity.
V-258157 Medium RHEL 9 must notify the system administrator (SA) and information system security officer (ISSO) (at a minimum) when allocated audit record storage volume 75 percent utilization.
V-258154 Medium RHEL 9 audit system must take appropriate action when the audit storage volume is full.
V-258155 Medium RHEL 9 must allocate audit record storage capacity to store at least one week's worth of audit records.
V-257919 Medium RHEL 9 system commands must be group-owned by root or a system account.
V-257918 Medium RHEL 9 system commands must be owned by root.
V-257917 Medium RHEL 9 /var/log/messages file must be group-owned by root.
V-257916 Medium RHEL 9 /var/log/messages file must be owned by root.
V-257915 Medium RHEL 9 /var/log directory must be group-owned by root.
V-257914 Medium RHEL 9 /var/log directory must be owned by root.
V-257913 Medium RHEL 9 /etc/shadow- file must be group-owned by root.
V-257912 Medium RHEL 9 /etc/shadow- file must be owned by root.
V-257911 Medium RHEL 9 /etc/shadow file must be group-owned by root.
V-257910 Medium RHEL 9 /etc/shadow file must be owned by root.
V-257798 Medium RHEL 9 must prevent kernel profiling by nonprivileged users.
V-258028 Medium RHEL 9 effective dconf policy must match the policy keyfiles.
V-258029 Medium RHEL 9 must disable the ability of a user to restart the system from the login screen.
V-258026 Medium RHEL 9 must prevent a user from overriding the session lock-delay setting for the graphical user interface.
V-258027 Medium RHEL 9 must conceal, via the session lock, information previously visible on the display with a publicly viewable image.
V-258024 Medium RHEL 9 must prevent a user from overriding the session idle-delay setting for the graphical user interface.
V-258025 Medium RHEL 9 must initiate a session lock for graphical user interfaces when the screensaver is activated.
V-258022 Medium RHEL 9 must prevent a user from overriding the screensaver lock-enabled setting for the graphical user interface.
V-258023 Medium RHEL 9 must automatically lock graphical user sessions after 15 minutes of inactivity.
V-258020 Medium RHEL 9 must prevent a user from overriding the disabling of the graphical user smart card removal action.
V-258021 Medium RHEL 9 must enable a user session lock until that user re-establishes access using established identification and authentication procedures for graphical user sessions.
V-258129 Medium RHEL 9 must require authentication to access single-user mode.
V-257849 Medium RHEL 9 file system automount function must be disabled unless required.
V-258128 Medium RHEL 9 must require authentication to access emergency mode.
V-257890 Medium All RHEL 9 local interactive user home directories must have mode 0750 or less permissive.
V-258120 Medium RHEL 9 must not have accounts configured with blank or null passwords.
V-258127 Medium RHEL 9, for PKI-based authentication, must enforce authorized access to the corresponding private key.
V-258126 Medium RHEL 9 must have the opensc package installed.
V-257880 Low RHEL 9 must disable mounting of cramfs.
V-258069 Low RHEL 9 must limit the number of concurrent sessions to ten for all accounts and/or account types.
V-258067 Low RHEL 9 must prevent users from disabling session control mechanisms.
V-257796 Low RHEL 9 must enable auditing of processes that start prior to the audit daemon.
V-257845 Low RHEL 9 must use a separate file system for /var.
V-257847 Low RHEL 9 must use a separate file system for the system audit data path.
V-257846 Low RHEL 9 must use a separate file system for /var/log.
V-258139 Low RHEL 9 must be configured so that the file integrity tool verifies extended attributes.
V-258037 Low RHEL 9 must enable Linux audit logging for the USBGuard daemon.
V-258138 Low RHEL 9 must be configured so that the file integrity tool verifies Access Control Lists (ACLs).
V-258076 Low RHEL 9 must display the date and time of the last successful account logon upon logon.
V-258173 Low RHEL 9 must allocate an audit_backlog_limit of sufficient size to capture processes that start prior to the audit daemon.
V-257946 Low RHEL 9 must disable the chrony daemon from acting as a server.
V-257947 Low RHEL 9 must disable network management of the chrony daemon.
V-257795 Low RHEL 9 must enable mitigations against processor-based vulnerabilities.
V-257824 Low RHEL 9 must remove all software components after updated versions have been installed.
V-257782 Low RHEL 9 must enable the hardware random number generator entropy gatherer service.