UCF STIG Viewer Logo

Oracle Linux 7 Security Technical Implementation Guide


Overview

Date Finding Count (248)
2020-05-29 CAT I (High): 29 CAT II (Med): 203 CAT III (Low): 16
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-99255 High The Oracle Linux operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.
V-99149 High The Oracle Linux operating system must not have the ypserv package installed.
V-99147 High The Oracle Linux operating system must not have the rsh-server package installed.
V-99141 High Oracle Linux operating systems prior to version 7.2 using Unified Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user and maintenance modes.
V-99143 High Oracle Linux operating systems version 7.2 or newer using Unified Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user and maintenance modes.
V-99129 High The Oracle Linux operating system must not allow an unrestricted logon to the system.
V-99127 High The Oracle Linux operating system must not allow an unattended or automatic logon to the system via a graphical user interface.
V-99481 High The Oracle Linux operating system must not contain shosts.equiv files.
V-99159 High The Oracle Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components from a repository without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization.
V-99521 High SNMP community strings on the Oracle Linux operating system must be changed from the default.
V-99135 High Oracle Linux operating systems prior to version 7.2 with a Basic Input/Output System (BIOS) must require authentication upon booting into single-user and maintenance modes.
V-99539 High The Oracle Linux operating system must enable SELinux.
V-99185 High The Oracle Linux operating system must be configured so that the root account must be the only account having unrestricted access to the system.
V-99507 High The Oracle Linux operating system must not have a File Transfer Protocol (FTP) server package installed unless needed.
V-99451 High The Oracle Linux operating system must be configured so that the SSH daemon is configured to only use the SSHv2 protocol.
V-99139 High Oracle Linux operating systems version 7.2 or newer with a Basic Input/Output System (BIOS) must require authentication upon booting into single-user and maintenance modes.
V-99509 High The Oracle Linux operating system must not have the Trivial File Transfer Protocol (TFTP) server package installed if not required for operational support.
V-99045 High The Oracle Linux operating system must be configured so that the file permissions, ownership, and group membership of system files and commands match the vendor values.
V-99047 High The Oracle Linux operating system must be configured so that the cryptographic hash of system files and commands matches vendor values.
V-99115 High The Oracle Linux operating system must be configured so that the SSH daemon does not allow authentication using an empty password.
V-99113 High The Oracle Linux operating system must not have accounts configured with blank or null passwords.
V-99413 High The Oracle Linux operating system must use a virus scan program.
V-99479 High The Oracle Linux operating system must not contain .shosts files.
V-99511 High The Oracle Linux operating system must be configured so that remote X connections for interactive users are encrypted.
V-99161 High The Oracle Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components of local packages without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization.
V-99265 High The Oracle Linux operating system must not have the telnet-server package installed.
V-99267 High The Oracle Linux operating system must be configured so that auditing is configured to produce records containing information to establish what type of events occurred, where the events occurred, the source of the events, and the outcome of the events. These audit records must also identify individual identities of group account users.
V-99171 High The Oracle Linux operating system must be configured so that the x86 Ctrl-Alt-Delete key sequence is disabled.
V-99175 High The Oracle Linux operating system must be a vendor supported release.
V-99499 Medium The Oracle Linux operating system must not allow interfaces to perform Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects by default.
V-99497 Medium The Oracle Linux operating system must ignore Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages.
V-99495 Medium The Oracle Linux operating system must prevent Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages from being accepted.
V-99403 Medium The Oracle Linux operating system must audit all uses of the rmdir syscall.
V-99493 Medium The Oracle Linux operating system must not respond to Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) echoes sent to a broadcast address.
V-99491 Medium The Oracle Linux operating system must not forward Internet Protocol version 4 (IPv4) source-routed packets by default.
V-99319 Medium The Oracle Linux operating system must audit all uses of the lremovexattr syscall.
V-99099 Medium The Oracle Linux operating system must be configured so that user and group account administration utilities are configured to store only encrypted representations of passwords.
V-99093 Medium The Oracle Linux operating system must be configured so that when passwords are changed the number of repeating characters of the same character class must not be more than four characters.
V-99311 Medium The Oracle Linux operating system must audit all uses of the fsetxattr syscall.
V-99091 Medium The Oracle Linux operating system must be configured so that when passwords are changed the number of repeating consecutive characters must not be more than three characters.
V-99313 Medium The Oracle Linux operating system must audit all uses of the lsetxattr syscall.
V-99097 Medium The Oracle Linux operating system must be configured to use the shadow file to store only encrypted representations of passwords.
V-99315 Medium The Oracle Linux operating system must audit all uses of the removexattr syscall.
V-99095 Medium The Oracle Linux operating system must be configured so that the PAM system service is configured to store only encrypted representations of passwords.
V-99317 Medium The Oracle Linux operating system must audit all uses of the fremovexattr syscall.
V-99245 Medium The Oracle Linux operating system must disable Kernel core dumps unless needed.
V-99059 Medium The Oracle Linux operating system must prevent a user from overriding the screensaver lock-enabled setting for the graphical user interface.
V-99053 Medium The Oracle Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a command line user logon.
V-99243 Medium The Oracle Linux operating system must be configured so that the cron.allow file, if it exists, is group-owned by root.
V-99383 Medium The Oracle Linux operating system must audit all uses of the finit_module syscall.
V-99067 Medium The Oracle Linux operating system must have the screen package installed.
V-99381 Medium The Oracle Linux operating system must audit all uses of the init_module syscall.
V-99065 Medium The Oracle Linux operating system must prevent a user from overriding the session idle-delay setting for the graphical user interface.
V-99063 Medium The Oracle Linux operating system must prevent a user from overriding the screensaver lock-delay setting for the graphical user interface.
V-99385 Medium The Oracle Linux operating system must audit all uses of the delete_module syscall.
V-99061 Medium The Oracle Linux operating system must initiate a screensaver after a 15-minute period of inactivity for graphical user interfaces.
V-99145 Medium The Oracle Linux operating system must uniquely identify and must authenticate organizational users (or processes acting on behalf of organizational users) using multifactor authentication.
V-99241 Medium The Oracle Linux operating system must be configured so that the cron.allow file, if it exists, is owned by root.
V-99055 Medium The Oracle Linux operating system must enable a user session lock until that user re-establishes access using established identification and authentication procedures.
V-99069 Medium The Oracle Linux operating system must initiate a session lock for the screensaver after a period of inactivity for graphical user interfaces.
V-99325 Medium The Oracle Linux operating system must audit all uses of the openat syscall.
V-99327 Medium The Oracle Linux operating system must audit all uses of the open_by_handle_at syscall.
V-99321 Medium The Oracle Linux operating system must audit all uses of the creat syscall.
V-99489 Medium The Oracle Linux operating system must use a reverse-path filter for IPv4 network traffic when possible by default.
V-99219 Medium The Oracle Linux operating system must be configured so that all system device files are correctly labeled to prevent unauthorized modification.
V-99125 Medium The Oracle Linux operating system must be configured so that the delay between logon prompts following a failed console logon attempt is at least four seconds.
V-99487 Medium The Oracle Linux operating system must use a reverse-path filter for IPv4 network traffic when possible on all interfaces.
V-99123 Medium The Oracle Linux operating system must be configured so that users must provide a password for privilege escalation.
V-99121 Medium The Oracle Linux operating system must lock the associated account after three unsuccessful root logon attempts are made within a 15-minute period.
V-99089 Medium The Oracle Linux operating system must be configured so that when passwords are changed a minimum of four character classes must be changed.
V-99407 Medium The Oracle Linux operating system must audit all uses of the unlinkat syscall.
V-99401 Medium The Oracle Linux operating system must audit all uses of the renameat syscall.
V-99081 Medium The Oracle Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one lower-case character.
V-99083 Medium The Oracle Linux operating system must be configured so that when passwords are changed or new passwords are assigned, the new password must contain at least one numeric character.
V-99085 Medium The Oracle Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one special character.
V-99087 Medium The Oracle Linux operating system must be configured so that when passwords are changed a minimum of eight of the total number of characters must be changed.
V-99199 Medium The Oracle Linux operating system must be configured so that all local interactive user home directories are owned by their respective users.
V-99417 Medium The Oracle Linux operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the Ports, Protocols, and Services Management Component Local Service Assessment (PPSM CLSA) and vulnerability assessments.
V-99051 Medium The Oracle Linux operating system must display the approved Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.
V-99391 Medium The Oracle Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.
V-99409 Medium The Oracle Linux operating system must send rsyslog output to a log aggregation server.
V-99395 Medium The Oracle Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.
V-99397 Medium The Oracle Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/opasswd.
V-99153 Medium The Oracle Linux operating system must prevent non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
V-99151 Medium The Oracle Linux operating system must have a host-based intrusion detection tool installed.
V-99155 Medium The Oracle Linux operating system must be configured so that a file integrity tool verifies the baseline operating system configuration at least weekly.
V-99523 Medium The Oracle Linux operating system access control program must be configured to grant or deny system access to specific hosts and services.
V-99333 Medium The Oracle Linux operating system must audit all uses of the semanage command.
V-99331 Medium The Oracle Linux operating system must audit all uses of the ftruncate syscall.
V-99527 Medium The Oracle Linux operating system must not forward IPv6 source-routed packets.
V-99337 Medium The Oracle Linux operating system must audit all uses of the chcon command.
V-99525 Medium The Oracle Linux operating system must not have unauthorized IP tunnels configured.
V-99335 Medium The Oracle Linux operating system must audit all uses of the setsebool command.
V-99529 Medium The Oracle Linux operating system must have the required packages for multifactor authentication installed.
V-99137 Medium The Oracle Linux operating system must require authentication upon booting into single-user and maintenance modes.
V-99131 Medium The Oracle Linux operating system must not allow users to override SSH environment variables.
V-99133 Medium The Oracle Linux operating system must not allow a non-certificate trusted host SSH logon to the system.
V-99431 Medium The Oracle Linux operating system must implement virtual address space randomization.
V-99239 Medium The Oracle Linux operating system must have cron logging implemented.
V-99435 Medium The Oracle Linux operating system must be configured so that all networked systems use SSH for confidentiality and integrity of transmitted and received information as well as information during preparation for transmission.
V-99437 Medium The Oracle Linux operating system must be configured so that all network connections associated with SSH traffic are terminated at the end of the session or after 10 minutes of inactivity, except to fulfill documented and validated mission requirements.
V-99237 Medium The Oracle Linux operating system must set the umask value to 077 for all local interactive user accounts.
V-99235 Medium The Oracle Linux operating system must be configured so that all world-writable directories are group-owned by root, sys, bin, or an application group.
V-99519 Medium The Oracle Linux operating system must be configured so that the Network File System (NFS) is configured to use RPCSEC_GSS.
V-99193 Medium The Oracle Linux operating system must be configured so that all local interactive user accounts, upon creation, are assigned a home directory.
V-99485 Medium The Oracle Linux operating system must not forward Internet Protocol version 4 (IPv4) source-routed packets.
V-99393 Medium The Oracle Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow.
V-99419 Medium The Oracle Linux operating system must use a FIPS 140-2 approved cryptographic algorithm for SSH communications.
V-99191 Medium The Oracle Linux operating system must be configured so that all local interactive users have a home directory assigned in the /etc/passwd file.
V-99109 Medium The Oracle Linux operating system must be configured so that passwords are prohibited from reuse for a minimum of five generations.
V-99531 Medium The Oracle Linux operating system must implement multifactor authentication for access to privileged accounts via pluggable authentication modules (PAM).
V-99533 Medium The Oracle Linux operating system must implement certificate status checking for PKI authentication.
V-99535 Medium The Oracle Linux operating system must be configured so that all wireless network adapters are disabled.
V-99537 Medium The Oracle Linux operating system must protect audit information from unauthorized read, modification, or deletion.
V-99101 Medium The Oracle Linux operating system must be configured so that passwords for new users are restricted to a 24 hours/1 day minimum lifetime.
V-99103 Medium The Oracle Linux operating system must be configured so that passwords are restricted to a 24 hours/1 day minimum lifetime.
V-99105 Medium The Oracle Linux operating system must be configured so that passwords for new users are restricted to a 60-day maximum lifetime.
V-99289 Medium The Oracle Linux operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) via email when the threshold for the repository maximum audit record storage capacity is reached.
V-99107 Medium The Oracle Linux operating system must be configured so that existing passwords are restricted to a 60-day maximum lifetime.
V-99345 Medium The Oracle Linux operating system must audit all uses of the passwd command.
V-99187 Medium The Oracle Linux operating system must be configured so that all files and directories have a valid owner.
V-99399 Medium The Oracle Linux operating system must audit all uses of the rename syscall.
V-99189 Medium The Oracle Linux operating system must be configured so that all files and directories have a valid group owner.
V-99221 Medium The Oracle Linux operating system must be configured so that file systems containing user home directories are mounted to prevent files with the setuid and setgid bit set from being executed.
V-99223 Medium The Oracle Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are used with removable media.
V-99225 Medium The Oracle Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are being imported via Network File System (NFS).
V-99349 Medium The Oracle Linux operating system must audit all uses of the gpasswd command.
V-99227 Medium The Oracle Linux operating system must prevent binary files from being executed on file systems that are being imported via Network File System (NFS).
V-99347 Medium The Oracle Linux operating system must audit all uses of the unix_chkpwd command.
V-99343 Medium The Oracle Linux operating system must generate audit records for all successful account access events.
V-99215 Medium The Oracle Linux operating system must be configured so that all local interactive user initialization files executable search paths contain only paths that resolve to the users home directory.
V-99079 Medium The Oracle Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one upper-case character.
V-99217 Medium The Oracle Linux operating system must be configured so that local initialization files do not execute world-writable programs.
V-99211 Medium The Oracle Linux operating system must be configured so that all local initialization files for local interactive users are be group-owned by the users primary group or root.
V-99341 Medium The Oracle Linux operating system must generate audit records for all unsuccessful account access events.
V-99213 Medium The Oracle Linux operating system must be configured so that all local initialization files have mode 0740 or less permissive.
V-99057 Medium The Oracle Linux operating system must uniquely identify and must authenticate users using multifactor authentication via a graphical user logon.
V-99429 Medium The Oracle Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications.
V-99501 Medium The Oracle Linux operating system must not send Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects.
V-99503 Medium Network interfaces configured on The Oracle Linux operating system must not be in promiscuous mode.
V-99355 Medium The Oracle Linux operating system must audit all uses of the su command.
V-99459 Medium The Oracle Linux operating system must be configured so that the SSH daemon does not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed.
V-99357 Medium The Oracle Linux operating system must audit all uses of the sudo command.
V-99351 Medium The Oracle Linux operating system must audit all uses of the chage command.
V-99427 Medium The Oracle Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications.
V-99453 Medium The Oracle Linux operating system must be configured so that the SSH daemon is configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.
V-99197 Medium The Oracle Linux operating system must be configured so that all local interactive user home directories have mode 0750 or less permissive.
V-99195 Medium The Oracle Linux operating system must be configured so that all local interactive user home directories are defined in the /etc/passwd file.
V-99457 Medium The Oracle Linux operating system must be configured so that the SSH private host key files have mode 0640 or less permissive.
V-99359 Medium The Oracle Linux operating system must audit all uses of the sudoers file and all files in the /etc/sudoers.d/ directory.
V-99455 Medium The Oracle Linux operating system must be configured so that the SSH public host key files have mode 0644 or less permissive.
V-99425 Medium The Oracle Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) authentication communications.
V-99423 Medium The Oracle Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner immediately prior to, or as part of, remote access logon prompts.
V-99387 Medium The Oracle Linux operating system must audit all uses of the kmod command.
V-99421 Medium The Oracle Linux operating system must be configured so that all network connections associated with a communication session are terminated at the end of the session or after 10 minutes of inactivity from the user at a command prompt, except to fulfill documented and validated mission requirements.
V-99203 Medium The Oracle Linux operating system must be configured so that all files and directories contained in local interactive user home directories are owned by the owner of the home directory.
V-99339 Medium The Oracle Linux operating system must audit all uses of the setfiles command.
V-99049 Medium The Oracle Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.
V-99205 Medium The Oracle Linux operating system must be configured so that all files and directories contained in local interactive user home directories are group-owned by a group of which the home directory owner is a member.
V-99075 Medium The Oracle Linux operating system must be configured so that /etc/pam.d/passwd implements /etc/pam.d/system-auth when changing passwords.
V-99517 Medium The Oracle Linux operating system must not be performing packet forwarding unless the system is a router.
V-99515 Medium The Oracle Linux operating system must not have an X Windows display manager installed unless approved.
V-99361 Medium The Oracle Linux operating system must audit all uses of the newgrp command.
V-99449 Medium The Oracle Linux operating system must be configured so that the SSH daemon does not allow authentication using known hosts authentication.
V-99363 Medium The Oracle Linux operating system must audit all uses of the chsh command.
V-99365 Medium The Oracle Linux operating system must audit all uses of the mount command and syscall.
V-99367 Medium The Oracle Linux operating system must audit all uses of the umount command.
V-99369 Medium The Oracle Linux operating system must audit all uses of the postdrop command.
V-99441 Medium The Oracle Linux operating system must be configured so that all network connections associated with SSH traffic terminate after a period of inactivity.
V-99443 Medium The Oracle Linux operating system must be configured so that the SSH daemon does not allow authentication using rhosts authentication.
V-99445 Medium The Oracle Linux operating system must display the date and time of the last successful account logon upon an SSH logon.
V-99447 Medium The Oracle Linux operating system must not permit direct logons to the root account using remote access via SSH.
V-99209 Medium The Oracle Linux operating system must be configured so that all local initialization files for interactive users are owned by the home directory user or root.
V-99433 Medium The Oracle Linux operating system must be configured so that all networked systems have SSH installed.
V-99117 Medium The Oracle Linux operating system must disable account identifiers (individuals, groups, roles, and devices) if the password expires.
V-99299 Medium The Oracle Linux operating system must audit all uses of the lchown syscall.
V-99111 Medium The Oracle Linux operating system must be configured so that passwords are a minimum of 15 characters in length.
V-99295 Medium The Oracle Linux operating system must audit all uses of the chown syscall.
V-99297 Medium The Oracle Linux operating system must audit all uses of the fchown syscall.
V-99291 Medium The Oracle Linux operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when the threshold for the repository maximum audit record storage capacity is reached.
V-99293 Medium The Oracle Linux operating system must audit all executions of privileged functions.
V-99119 Medium Accounts on the Oracle Linux operating system subjected to three unsuccessful logon attempts within 15 minutes must be locked for the maximum configurable period.
V-99475 Medium The Oracle Linux operating system must enable an application firewall, if available.
V-99471 Medium The Oracle Linux operating system must, for networked systems, synchronize clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).
V-99473 Medium The Oracle Linux operating system must protect against or limit the effects of Denial of Service (DoS) attacks by validating the operating system is implementing rate-limiting measures on impacted network interfaces.
V-99071 Medium The Oracle Linux operating system must prevent a user from overriding the screensaver idle-activation-enabled setting for the graphical user interface.
V-99073 Medium The Oracle Linux operating system must initiate a session lock for graphical user interfaces when the screensaver is activated.
V-99077 Medium The Oracle Linux operating system must be configured so that when passwords are changed or new passwords are established, pwquality must be used.
V-99277 Medium The Oracle Linux operating system must label all off-loaded audit logs before sending them to the central log server.
V-99439 Medium The Oracle Linux operating system must be configured so that the SSH daemon does not allow authentication using RSA rhosts authentication.
V-99275 Medium The Oracle Linux operating system must take appropriate action when the audisp-remote buffer is full.
V-99201 Medium The Oracle Linux operating system must be configured so that all local interactive user home directories are group-owned by the home directory owners primary group.
V-99273 Medium The Oracle Linux operating system must configure the au-remote plugin to off-load audit logs using the audisp-remote daemon.
V-99271 Medium The Oracle Linux operating system must be configured to use the au-remote plugin.
V-99379 Medium The Oracle Linux operating system must audit all uses of the create_module syscall.
V-99377 Medium The Oracle Linux operating system must audit all uses of the pam_timestamp_check command.
V-99375 Medium The Oracle Linux operating system must audit all uses of the crontab command.
V-99373 Medium The Oracle Linux operating system must audit all uses of the ssh-keysign command.
V-99279 Medium The Oracle Linux operating system must off-load audit records onto a different system or media from the system being audited.
V-99371 Medium The Oracle Linux operating system must audit all uses of the postqueue command.
V-99323 Medium The Oracle Linux operating system must audit all uses of the open syscall.
V-99505 Medium The Oracle Linux operating system must be configured to prevent unrestricted mail relaying.
V-99163 Medium The Oracle Linux operating system must be configured to disable USB mass storage.
V-99353 Medium The Oracle Linux operating system must audit all uses of the userhelper command.
V-99389 Medium The Oracle Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.
V-99167 Medium The Oracle Linux operating system must disable the file system automounter unless required.
V-99165 Medium The Oracle Linux operating system must be configured so that the Datagram Congestion Control Protocol (DCCP) kernel module is disabled unless required.
V-99513 Medium The Oracle Linux operating system must be configured so that if the Trivial File Transfer Protocol (TFTP) server is required, the TFTP daemon is configured to operate in secure mode.
V-99283 Medium The Oracle Linux operating system must be configured so that the audit system takes appropriate action when the audit storage volume is full.
V-99281 Medium The Oracle Linux operating system must encrypt the transfer of audit records off-loaded onto a different system or media from the system being audited.
V-99287 Medium The Oracle Linux operating system must initiate an action to notify the System Administrator (SA) and Information System Security Officer (ISSO), at a minimum, when allocated audit record storage volume reaches 75 percent of the repository maximum audit record storage capacity.
V-99285 Medium The Oracle Linux operating system must be configured so that the audit system takes appropriate action when there is an error sending audit records to a remote system.
V-99463 Medium The Oracle Linux operating system must be configured so that the SSH daemon performs strict mode checking of home directory configuration files.
V-99461 Medium The Oracle Linux operating system must be configured so that the SSH daemon does not permit Kerberos authentication unless needed.
V-99467 Medium The Oracle Linux operating system must be configured so that the SSH daemon does not allow compression or only allows compression after successful authentication.
V-99465 Medium The Oracle Linux operating system must be configured so that the SSH daemon uses privilege separation.
V-99329 Medium The Oracle Linux operating system must audit all uses of the truncate syscall.
V-99469 Medium The operating system must request and perform data origin authentication verification and data integrity verification on the name/address resolution responses the system receives from authoritative sources.
V-99309 Medium The Oracle Linux operating system must audit all uses of the setxattr syscall.
V-99261 Medium The Oracle Linux operating system must use a file integrity tool that is configured to use FIPS 140-2 approved cryptographic hashes for validating file contents and directories.
V-99263 Medium The Oracle Linux operating system must not allow removable media to be used as the boot loader unless approved.
V-99303 Medium The Oracle Linux operating system must audit all uses of the chmod syscall.
V-99301 Medium The Oracle Linux operating system must audit all uses of the fchownat syscall.
V-99307 Medium The Oracle Linux operating system must audit all uses of the fchmodat syscall.
V-99269 Medium The Oracle Linux operating system must shut down upon audit processing failure unless availability is an overriding concern. If availability is a concern, the system must alert the designated staff (System Administrator [SA] and Information System Security Officer [ISSO] at a minimum) in the event of an audit processing failure.
V-99305 Medium The Oracle Linux operating system must audit all uses of the fchmod syscall.
V-99405 Medium The Oracle Linux operating system must audit all uses of the unlink syscall.
V-99207 Medium The Oracle Linux operating system must be configured so that all files and directories contained in local interactive user home directories have a mode of 0750 or less permissive.
V-99411 Medium The Oracle Linux operating system must be configured so that the rsyslog daemon does not accept log messages from other servers unless the server is being used for log aggregation.
V-99173 Medium The Oracle Linux operating system must define default permissions for all authenticated users in such a way that the user can only read and modify their own files.
V-99177 Medium The Oracle Linux operating system security patches and updates must be installed and up to date.
V-99179 Medium The Oracle Linux operating system must not have unnecessary accounts.
V-99251 Low The Oracle Linux operating system must use a separate file system for the system audit data path large enough to hold at least one week of audit data.
V-99257 Low The Oracle Linux operating system must be configured so that the file integrity tool is configured to verify Access Control Lists (ACLs).
V-99247 Low The Oracle Linux operating system must be configured so that a separate file system is used for user home directories (such as /home or an equivalent).
V-99483 Low At least two name servers must be configured for Oracle Linux operating systems using DNS resolution.
V-99249 Low The Oracle Linux operating system must use a separate file system for /var.
V-99253 Low The Oracle Linux operating system must use a separate file system for /tmp (or equivalent).
V-99157 Low The Oracle Linux operating system must be configured so that designated personnel are notified if baseline configurations are changed in an unauthorized manner.
V-99259 Low The Oracle Linux operating system must be configured so that the file integrity tool is configured to verify extended attributes.
V-99233 Low The Oracle Linux operating system must mount /dev/shm with the noexec option.
V-99231 Low The Oracle Linux operating system must mount /dev/shm with the nosuid option.
V-99181 Low The Oracle Linux operating system must be configured so that all Group Identifiers (GIDs) referenced in the /etc/passwd file are defined in the /etc/group file.
V-99229 Low The Oracle Linux operating system must mount /dev/shm with the nodev option.
V-99631 Low The Oracle Linux operating system must be integrated into a directory service infrastructure.
V-99415 Low The Oracle Linux operating system must limit the number of concurrent sessions to 10 for all accounts and/or account types.
V-99477 Low The Oracle Linux operating system must display the date and time of the last successful account logon upon logon.
V-99169 Low The Oracle Linux operating system must remove all software components after updated versions have been installed.