You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
A plenty of new OVAL checks have been implemented for the Red Hat Enterprise Linux 7 product,
A substantial effort has been contributed the existing SCAP content for JBoss EAP v5 and JBoss Fuse v6 products to follow the format as expected by regular SCAP Security Guide product,
Other numerous XCCDF, OVAL, and remediation scripts enhancements and bug fixes (see below for more concrete details)
Enhancements:
XCCDF changes / enhancements:
[Enhancement] [Fedora] Added Fedora standard profile
[Enhancement][Fedora] Add Xorg service XCCDF content
[Enhancement] [Debian/8] starting systcl integration in xccdf: execution restriction
[Enhancement][RHEL/7] Move GNOME XCCDF content into its own gnome.xml XCCDF file
OVAL check changes / enhancements:
[Enhancement] [RHEL/7] New OVAL for kernel_module_cramfs_disabled, kernel_module_freevxfs_disabled, kernel_module_hfs_disabled, kernel_module_hfsplus_disabled, kernel_module_jffs2_disabled, kernel_module_squashfs_disabled, and kernel_module_udf_disabled rules,
[Enhancement] [RHEL/7] New OVAL for dir_perms_etc_httpd_conf, dir_perms_var_log_httpd, dir_perms_world_writable_sticky_bits, dir_perms_world_writable_system_owned, file_permissions_httpd_server_conf_files., file_permissions_unauthorized_world_writable, file_permissions_ungroupowned, no_files_unowned_by_user, and root_path_no_dot rules
[Enhancement] [RHEL/7] New OVAL for cups_disable_browsing, cups_disable_printserver, ovecot_disable_plaintext_auth, dovecot_enable_ssl, ldap_client_start_tls, ldap_client_tls_cacertpath, logwatch_configured_hostlimit, logwatch_configured_splithosts, service_dovecot_disabled, package_openldap_removed, package_samba-common_removed, postfix_network_listening_disabled, postfix_server_banner, require_smb_client_signing, rsyslog_nolisten, and tftpd_uses_secure_mode rules,
[Enhancement] [RHEL/5] New OVAL for service_dovecot_disabled and service_postfix_enabled rules,
[BugFix] [shared] httpd permission check updates and fixes (Make sure that httpd permission OVAL content check if the httpd package is installed, Fix httpd .conf file permission check),
[BugFix] dir_perms_etc_httpd_conf - Fix /etc/httpd/conf dir permissions check,
[Enhancement][RHEL/7] New OVAL for sysctl_fs_suid_dumpable rule,
[Enhancement][RHEL/7] New OVAL for network_disable_zeroconf, network_ipv6_default_gateway, network_ipv6_disable_rpc, network_ipv6_privacy_extensions, network_ipv6_static_address, network_sniffer_disabled, and wireless_disable_interfaces rules
[BugFix] [RHEL/7] LDAP OVAL checks -- Use /etc/nslcd.conf instead of /etc/openldap/ldap.conf,
[BugFix][RHEL/7] Fix disable ipv6 in kernel regression,
[Enhancement][Fedora][RHEL/7] Add xwindows multi-user.target check for non-graphical runlevel,
[Enhancement] Enable xwindows_runlevel_setting for oval 5.11 and greater
[bugfix][RHEL/7] Update network_ipv6 OVAL checks (Update network_ipv6_default_gateway, network_ipv6_privacy_extensions, and network_ipv6_static_address OVAL checks to use the
sysctl_kernel_ipv6_disable OVAL check as using modprobe to disable ipv6 is no longer valid)
[BugFix] [Debian/8] updated yum specific informationals into apt-get for Debian
[Enhancement] [Debian/8] add support for sysctl in deb8 oval template
[Enhancement] [Debian/8] New OVAL for sysctl_fs_protected_symlinks, sysctl_fs_protected_hardlinks, sysctl_fs_suid_dumpable, and sysctl_kernel_randomize_va_space rules
[Enhancement] [RHEL/7] [Fedora] New OVAL for 'bootloader_nousb_argument' rule
[Enhancement][RHEL/7] Add firewalld_sshd_disabled check and enable RHEL7 make validate
[BugFix] [Infrastructure] Replace separate Fedora and RHEL-7 OVALs for
chronyd_specify_multiple_servers.xml rule with shared one from shared/oval/oval_5.11
[BugFix] [Infrastructure] Replace Fedora and RHEL-7 specific OVALs for
"chronyd_specify_remote_server.xml" rule with one shared OVAL from shared/oval/oval_5.11 directory
[BugFix] [Infrastructure] Split shared OVAL for 'ntpd_specify_multiple_servers' rule
into two separate RHEL/6 and RHEL/7 OVALs
[BugFix] [Infrastructure] Split shared OVAL for 'ntpd_specify_remote_server' into separate RHEL-6 and RHEL-7
version
[Enhancement] [RHEL/6] Adding missing C2S rules in RHEL for Section 3
Update to list RHEL-7 (not to return 'notchecked' result),
Drop <extend_definition> dependency on 'package_nails_installed' (since this was just a result of generating the
check from template)
[Bugfix][RHEL/7] use_kerberos_security_all_exports.xml (Pass if /etc/exports does not contain an export)
New Remediations:
[Enhancement] [RHEL/7] [Fedora] New remediation for 'bootloader_nousb_argument' rule
Remediation fixes / other changes:
[BugFix] [RHEL/6] Fix multiple issues in 'smartcard_auth' remediation script for RHEL-6,
[Enhancement] [Debian/8] Start French ANSSI references integration,
[BugFix] [shared] Fix behaviour of 'perform_audit_rules_privileged_commands_remediation' helper remediation function,
[BugFix] [shared] Fix behaviour of 'package_command' remediation function (While on Fedora (after UsrMove Feature) the rpm is in /usr/bin/rpm and /bin/rpm, RHEL-6 systems have rpm utility only in /bin/rpm),
[Enhancement] [Debian/8] add support for ANSSI table reference build
[Enhancement] Update UMASK remediations (Moved RHEL6 accounts_umask_etc_bashrc.sh to shared, Created accounts_umask_etc_csh_cshrc.sh)
[Enhancement] Remediations for accounts_umask_etc_bashrc and accounts_umask_etc_csh_cshrc rules -- Update remediation platform tag to multi_platform_rhel
[Enhancement] Update kickstarts with static IP references
[Enhancement][Firefox] Use the new Firefox remediation functions
[Enhancement][Firefox] Add Firefox .js and .cfg functions to remediation_functions
[Bugfix] Send parenthesis to function for firefox_preferences-lock_settings_config_file.sh
[BugFix] disable unused checking file digest differs by rpm (Checking file digest differs causes full-file scan, but in this case we are just interesting in mode differs.)
Quote the format variable to allow for spaces in the pattern
Use replace_or_append function to edit sshd_config
Build System Bug Fixes:
[BugFix] [Infrastructure] Fix failing [RHEL/7] 'make' on RHEL-6 system with openscap supporting just OVAL-5.10 (openscap-1.0.*) (2016-02-08)
[BugFix] [RHEL/7] Don't verify OVAL checks references for "service * enabled / disabled" OVAL checks in the case we are building RHEL/7 "make validate" target with openscap-1.0.x
[BugFix] [RHEL/6] Point 'DISA FSO' RHEL-6 <rule_version> IDs to official URI of DISA FSO RHEL-6 STIG Zip archive instead of to http://cce.mitre.org
[BugFix] [RHEL/6] Per #1036 (comment) update the link to DISA FSO RHEL-6 rule IDS to be more universal (point to DISA STIGS OS unix-linux URI instead)
[BugFix] [RHEL/6] Add the xccdf:metadata element to RHEL/6 benchmark Fixes: #1041
[BugFix] [RHEL/6] Define also "cpe:/o:redhat:enterprise_linux:6::client" CPE as OVAL CPE item in RHEL-6 CPE
dictionary Fixes: #1042
[BugFix] [Infrastructure] Fix the situation of having two 'multi_platform_rhel' OVAL checks for 'package_abrt_removed' in two different locations
[BugFix] [Infrastructure] Fix 'package_at_removed' OVAL check build system ambiguity
[BugFix] [Infrastructure] Fix build system ambiguity wrt to 'package_audit_installed' OVAL check
BugFix] [Infrastructure] Fix build system ambiguity wrt to 'package_bluez_removed' OVAL check
[BugFix] [Infrastructure] Fix build system ambiguity wrt to 'package_chronyd_installed' OVAL check
[BugFix] [Infrastructure] Fix build system ambiguity wrt to 'package_cronie_installed' OVAL check
[BugFix] [Infrastructure] Fix build system ambiguity wrt to 'package_firewalld_installed' OVAL check
[BugFix] [Infrastructure] Fix build system ambiguity wrt to 'package_iputils_removed' OVAL check
[BugFix] [Infrastructure] Fix build system ambiguity wrt to 'package_nfs-utils_removed' OVAL check
[BugFix] [Infrastructure] Fix build system ambiguity wrt to 'package_ntp_installed' OVAL check
[BugFix] [Infrastructure] Fix build system ambiguity wrt to 'package_oddjob_removed' OVAL check
[BugFix] [Infrastructure] Fix build system ambiguity wrt to 'package_qpid-cpp-server_removed' OVAL check
[Enhancement] [Infrastructure] 'relabelids.py' helper script -- compare XCCDF ID for match with both OVAL and OCIL ID
[BugFix] [Infrastructure] Replace EXSLT date:date() function call with EXSLT date:date-time() which returns timestamp in the format of xs:dateTime (see http://exslt.org/date/functions/date-time/ )
Replace 'ocil-transitional' check system in 'get_ovalfiles()' routine with official OCIL-2.0 check system,
When performing the verification if all XCCDF rules reference valid OVAL checks skip
elements having OCIL-2.0 as the check-system (since we are verifying sanity of XCCDF vs OVAL IDs here)
[BugFix] [Infrastructure] Create XCCDF and DataStream benchmark from intermediary XML having OCIL checks
already expanded for official OCIL-2.0
Fixes:
Enhancement] [Infrastructure] Be more explicit WRT to "$(OUT)/xccdf-unlinked-ocilrefs.xml" so the motivation behind the change is immediately clear (Update WRT to https://github.com/OpenSCAP/scap-security-guide/pull
/1050#discussion_r53675404 )
[Enhancement] [Infrastructure] shared/transforms/relabelids.py helper Modify the output error message shown
depending on the fact if OVAL or OCIL ID didn't match the XCCDF ID (Update per: #1050 (diff))
[Enhancement] Add new JBoss directory structure
[BugFix] [RHEL/6] Add "cpe:/o:redhat:enterprise_linux:6::computenode" xccdf:Platform definition into RHEL-6 CPE dictionary
[BugFix] Add "style=SCAP_1.1" attribute to produced XCCDF 1.1 SSG benchmarks and "style=SCAP_1.2" attribute to produced XCCDF 1.2 SSG benchmarks Fixes: #1059
[Bugfix][Firefox] Clean up directories and files (Remove unused templates, Standardize layout/files with existing RHEL structure)
[BugFix] [Firefox] Clean up Makefiles, Guides, and DISCLAIMER
[bugfix][infrastructure] Update make clean to remove unused content
[Enhancement] Build OpenStack OSP7 content as part of the build process
[Enhancement][JBoss/EAP5] Update JBoss EAP5 v2
Add empty JBoss STIG profile
Add guide.xml and guide.xslt
Create new JBoss XCCDF content structure broken out into groups
Break out groups into new xml files from eap5-xccdf.xml
[Enhancement][JBoss/Fuse] JBoss Fuse Enhancements
Add empty JBoss Fuse STIG profile
Add guide.xml and guide.xslt
Create new JBoss XCCDF content structure
Break out groups into new xml files from ssg-fuse6-xccdf.xml
[BugFix] [Infrastructure] For each XCCDF rule ID having and CCE element set add corresponding CCE identifier in the form of: also to the (not remote) OVAL check related to this XCCDF rule (not remote OVAL check referenced from that XCCDF rule) Fixes (majority of issues in): #1092
[BugFix] [Infrastructure] relabelids.py helper script -- during the process of creation of the XCCDF and OVAL documents: * ssg-$(PROD)-xccdf.xml, and * ssg-$(PROD)-oval.xml ensure every local OVAL definition referenced in XCCDF file is truly defined / implemented in the OVAL file. Drop the XCCDF's OVAL reference if not.
[Enhancement][Fuse/6] Finalize Fuse content to new format
[BugFix] Merge STIG and OSPP profile (STIG profile should inherit OSPP, and only included DoD-specific refinements (e.g. against future OSPP DoD Configuration Annex). Moved rules into RHEL7 OSPP profile that map directly to OSPP requirements, retained DoD-specific refinements in STIG profile),
[BugFix] [Infrastructure] Introduce new datastream_move_ocil_to_ds_checks.py SSG transformation as a temporary SSG workaround for the OpenSCAP bug: [1] OpenSCAP/openscap#364 when dealing with OCIL components in datastream format
[BugFix] [Infrastructure] Apply the newly introduced datastream_move_ocil_to_ds_checks.py transformation to various SSG products producing datastream format of the benchmark This is a workaround for:
[1] OpenSCAP/openscap#364
[BugFix] [Infrastructure] Update datastream_move_ocil_to_ds_checks.py helper script in order to "oscap ds sds-validate" to succeed
[BugFix] [Infrastructure] Add fix for issue #1096: #1096
[BugFix] [Infrastructure] Fixes for issues #1100 and #1101
[BugFix] [Infrastructure] Perform xccdf:Value 'type' to corresponding OVAL variable 'datatype' data export constraint verification. Also fix the 'type' attribute of those xccdf:Values where the content does not meet the constraint Fixes: #1089
[BugFix] [Infrastructure] Per #1191 set @schematron-version in produced datastreams from "1.0" to "1.2"
[BugFix] [Infrastructure] Update xccdf-ocilcheck2ref.xslt transformation to also remove xccdf:check-export OCIL elements of the form e.g.: '<xccdf:check-export export-name="no line is returned" value-id="conditional_clause"/>' since these were used only in the previous stage of the build to append the correct question to the particular OCIL element
[BugFix] [Infrastructure] Drop the "conditional_clause" xccdf:Value from the final XCCDF benchmark since it is required only to expand OCIL macros during the OCIL content build
[Enhancement][Fuse/6] Finalize Fuse content to new format
[BugFix][Infrastructure] Add quotes to '*.' in find command usage
[Blocker] [BugFix] [Infrastructure] [RHEL/7] use_kerberos_security_all_exports OVAL Drop useless dependency on "package_nfs-utils_removed" OVAL check Fixes: #1196
[BugFix] [RHEL/6] Fix XCCDF to OVAL data export constraints warnings Update 'type' attribute on selected XCCDF:Values to quit the XCCDF to OVAL data export constraints warnings for RHEL/6
[BugFix] [RHEL/6] [RHEL/7] Fix more XCCDF to OVAL data export constraints warnings
[BugFix] [RHEL/5] Fix XCCDF to OVAL data export constraint warning
[BugFix] [Infrastructure] Specify correct OVAL datatype when passing 'var_accounts_tmout' variable to specific OVAL state
[BugFix] [Infrastructure] When populating shell variable into corresponding xccdf:Value in remediation scripts don't remove the inclusion of the remediation_functions library (because in the case there's also some other remediation function called besides populate() the resulting remediation script won't be functional)
Fixes: #1075
Fixes: #1075 (comment)
Fixes: #1207 (comment)
[BugFix] Drop the duplicate inclusion of the remediation_functions library from the following remediation scripts:
selinux_policytype.sh
selinux_state.sh
[BugFix] [RHEL/7] Replace buggy implementation of accounts_passwords_pam_*.sh remediation scripts with use of SSG internal replace_or_append() remediation function
Fixes: #1085
(all the rules except "accounts_password_pam_retry" which needs slightly
more testing => part of future PR)
Fixes (downstream): https://bugzilla.redhat.com/show_bug.cgi?id=1309037
[BugFix] [Fedora] Fix for issue #1220 Add missing XML sections into Fedora guide to quite the warning when issuing "make content" target on Fedora. Use RHEL-7 prose by dropping CCE identifiers, elements, and replacing RHEL with Fedora (also updating selected links where appropriate / necessary) Fixes: #1220
[BugFix] [Infrastructure] Produce the resulting OCIL file with the filename in the form "ssg-$(PROD)-ocil.xml" rather than with the current 'ocil-ssg.xml' file
[Infrastructure] [Enhancement] Include the produced "ssg-$(PROD)-ocil.xml" OCIL file into the "dist" make target when generating SCAP content specific SSG products
[BugFix] [Webmin] Drop the "ssg-webmin-ocil.xml" from the "dist" target since for Webmin OCIL file isn't produced