kriterion 0.0.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (564) hide show
  1. checksums.yaml +7 -0
  2. data/.gitignore +2 -0
  3. data/.ruby-version +1 -0
  4. data/.travis.yml +5 -0
  5. data/Dockerfile +18 -0
  6. data/Gemfile +12 -0
  7. data/Gemfile.lock +62 -0
  8. data/LICENSE.txt +21 -0
  9. data/README.md +58 -0
  10. data/Rakefile +6 -0
  11. data/bin/setup +8 -0
  12. data/bin/update_stigs.rb +42 -0
  13. data/criterion.gemspec +31 -0
  14. data/docker-compose.yml +14 -0
  15. data/exe/kriterion +16 -0
  16. data/lib/kriterion.rb +16 -0
  17. data/lib/kriterion/api.rb +27 -0
  18. data/lib/kriterion/backend.rb +13 -0
  19. data/lib/kriterion/backend/mongodb.rb +235 -0
  20. data/lib/kriterion/cli.rb +28 -0
  21. data/lib/kriterion/cli/api.rb +35 -0
  22. data/lib/kriterion/cli/worker.rb +35 -0
  23. data/lib/kriterion/event.rb +36 -0
  24. data/lib/kriterion/item.rb +42 -0
  25. data/lib/kriterion/logs.rb +14 -0
  26. data/lib/kriterion/metrics.rb +22 -0
  27. data/lib/kriterion/object.rb +50 -0
  28. data/lib/kriterion/report.rb +69 -0
  29. data/lib/kriterion/resource.rb +60 -0
  30. data/lib/kriterion/section.rb +32 -0
  31. data/lib/kriterion/standard.rb +65 -0
  32. data/lib/kriterion/version.rb +3 -0
  33. data/lib/kriterion/worker.rb +280 -0
  34. data/standards/cis_red_hat_enterprise_linux_7.json +34 -0
  35. data/standards/stig_a10_networks_adc_alg.json +209 -0
  36. data/standards/stig_a10_networks_adc_ndm.json +233 -0
  37. data/standards/stig_active_directory_domain.json +257 -0
  38. data/standards/stig_active_directory_forest.json +41 -0
  39. data/standards/stig_active_directory_service_2003.json +173 -0
  40. data/standards/stig_active_directory_service_2008.json +167 -0
  41. data/standards/stig_adobe_acrobat_pro_xi.json +167 -0
  42. data/standards/stig_adobe_acrobat_reader_dc_classic_track.json +179 -0
  43. data/standards/stig_adobe_acrobat_reader_dc_continuous_track.json +179 -0
  44. data/standards/stig_adobe_coldfusion_11.json +611 -0
  45. data/standards/stig_airwatch_mdm.json +185 -0
  46. data/standards/stig_aix_5.3.json +3095 -0
  47. data/standards/stig_aix_6.1.json +3047 -0
  48. data/standards/stig_akamai_ksd_service_impact_level_2_alg.json +209 -0
  49. data/standards/stig_akamai_ksd_service_impact_level_2_ndm.json +155 -0
  50. data/standards/stig_android_2.2_dell.json +311 -0
  51. data/standards/stig_apache_2.2_serverwindows.json +347 -0
  52. data/standards/stig_apache_2.2_sitewindows_security_implementation_guide.json +179 -0
  53. data/standards/stig_apache_server_2.0unix.json +341 -0
  54. data/standards/stig_apache_server_2.0windows.json +341 -0
  55. data/standards/stig_apache_server_2.2unix.json +347 -0
  56. data/standards/stig_apache_server_2.2windows.json +347 -0
  57. data/standards/stig_apache_site_2.0unix.json +185 -0
  58. data/standards/stig_apache_site_2.0windows.json +179 -0
  59. data/standards/stig_apache_site_2.2unix.json +185 -0
  60. data/standards/stig_apache_site_2.2windows.json +179 -0
  61. data/standards/stig_apple_ios6.json +341 -0
  62. data/standards/stig_apple_ios_10.json +245 -0
  63. data/standards/stig_apple_ios_11.json +269 -0
  64. data/standards/stig_apple_ios_4_good_mobility_suite_interim_security_configuration_guide_iscg.json +257 -0
  65. data/standards/stig_apple_ios_5.json +329 -0
  66. data/standards/stig_apple_ios_6.json +335 -0
  67. data/standards/stig_apple_ios_6_interim_security_configuration_guide_iscg.json +371 -0
  68. data/standards/stig_apple_ios_7.json +185 -0
  69. data/standards/stig_apple_ios_8_interim_security_configuration_guide.json +251 -0
  70. data/standards/stig_apple_ios_9_interim_security_configuration_guide.json +245 -0
  71. data/standards/stig_apple_os_x_10.10_yosemite_workstation.json +851 -0
  72. data/standards/stig_apple_os_x_10.11.json +725 -0
  73. data/standards/stig_apple_os_x_10.12.json +737 -0
  74. data/standards/stig_apple_os_x_10.8_mountain_lion_workstation.json +1241 -0
  75. data/standards/stig_apple_os_x_10.9_mavericks_workstation.json +809 -0
  76. data/standards/stig_application_layer_gateway_alg_security_requirements_guide_srg.json +911 -0
  77. data/standards/stig_application_layer_gateway_security_requirements_guide.json +911 -0
  78. data/standards/stig_application_security_and_development.json +1745 -0
  79. data/standards/stig_application_security_and_development_checklist.json +959 -0
  80. data/standards/stig_application_security_requirements_guide.json +1961 -0
  81. data/standards/stig_application_server_security_requirements_guide.json +791 -0
  82. data/standards/stig_arcgisserver_10.3.json +143 -0
  83. data/standards/stig_arista_mls_dcs-7000_series_l2s.json +53 -0
  84. data/standards/stig_arista_mls_dcs-7000_series_ndm.json +197 -0
  85. data/standards/stig_arista_mls_dcs-7000_series_rtr.json +143 -0
  86. data/standards/stig_bind_9.x.json +431 -0
  87. data/standards/stig_bind_dns.json +317 -0
  88. data/standards/stig_blackberry_10.2.x_os.json +179 -0
  89. data/standards/stig_blackberry_10_os.json +227 -0
  90. data/standards/stig_blackberry_bes_12.3.x_mdm.json +65 -0
  91. data/standards/stig_blackberry_bes_12.5.x_mdm.json +65 -0
  92. data/standards/stig_blackberry_device_service_6.2.json +425 -0
  93. data/standards/stig_blackberry_enterprise_mobility_server_2.x.json +149 -0
  94. data/standards/stig_blackberry_enterprise_server,_part_1.json +35 -0
  95. data/standards/stig_blackberry_enterprise_server,_part_2.json +155 -0
  96. data/standards/stig_blackberry_enterprise_server,_part_3.json +647 -0
  97. data/standards/stig_blackberry_enterprise_server_version_5.x,_part_1.json +35 -0
  98. data/standards/stig_blackberry_enterprise_server_version_5.x,_part_2.json +155 -0
  99. data/standards/stig_blackberry_enterprise_server_version_5.x,_part_3.json +653 -0
  100. data/standards/stig_blackberry_enterprise_service_v10.1.x_blackberry_device_service.json +317 -0
  101. data/standards/stig_blackberry_enterprise_service_v10.2.x_blackberry_device_service.json +263 -0
  102. data/standards/stig_blackberry_handheld_device.json +125 -0
  103. data/standards/stig_blackberry_os_10.3.x.json +257 -0
  104. data/standards/stig_blackberry_os_7.x.json +107 -0
  105. data/standards/stig_blackberry_os_7.x.x.json +101 -0
  106. data/standards/stig_blackberry_os_version_5-7.json +107 -0
  107. data/standards/stig_blackberry_playbook.json +65 -0
  108. data/standards/stig_blackberry_playbook_os_nea_mode.json +65 -0
  109. data/standards/stig_blackberry_playbook_os_v2.1.json +197 -0
  110. data/standards/stig_blackberry_uem_12.7.json +59 -0
  111. data/standards/stig_bluetoothzigbee.json +35 -0
  112. data/standards/stig_ca_api_gateway_alg.json +497 -0
  113. data/standards/stig_cisco_css_dns.json +71 -0
  114. data/standards/stig_cisco_ios_xe_release_3_ndm.json +395 -0
  115. data/standards/stig_cisco_ios_xe_release_3_rtr.json +149 -0
  116. data/standards/stig_cmd_management_server_policy.json +53 -0
  117. data/standards/stig_commercial_mobile_device_cmd_policy.json +83 -0
  118. data/standards/stig_csfc_campus_wlan_policy_security_implementation_guide.json +95 -0
  119. data/standards/stig_database_security_requirements_guide.json +767 -0
  120. data/standards/stig_dbn-6300_idps.json +107 -0
  121. data/standards/stig_dbn-6300_ndm.json +359 -0
  122. data/standards/stig_defense_switched_network.json +683 -0
  123. data/standards/stig_defense_switched_network_dsn.json +653 -0
  124. data/standards/stig_desktop_applications_general.json +41 -0
  125. data/standards/stig_dns_policy.json +155 -0
  126. data/standards/stig_domain_name_system_dns_security_requirements_guide.json +599 -0
  127. data/standards/stig_draft_aix.json +3503 -0
  128. data/standards/stig_edb_postgres_advanced_server.json +665 -0
  129. data/standards/stig_email_services_policy.json +137 -0
  130. data/standards/stig_exchange_2010_client_access_server.json +179 -0
  131. data/standards/stig_exchange_2010_edge_transport_server.json +389 -0
  132. data/standards/stig_exchange_2010_hub_transport_server.json +269 -0
  133. data/standards/stig_exchange_2010_mailbox_server.json +209 -0
  134. data/standards/stig_f5_big-ip_access_policy_manager_11.x.json +149 -0
  135. data/standards/stig_f5_big-ip_advanced_firewall_manager_11.x.json +41 -0
  136. data/standards/stig_f5_big-ip_application_security_manager_11.x.json +89 -0
  137. data/standards/stig_f5_big-ip_device_management_11.x.json +467 -0
  138. data/standards/stig_f5_big-ip_local_traffic_manager_11.x.json +407 -0
  139. data/standards/stig_final_draft_general_wireless_policy.json +71 -0
  140. data/standards/stig_firewall.json +449 -0
  141. data/standards/stig_firewall_-_cisco.json +449 -0
  142. data/standards/stig_firewall_security_requirements_guide.json +257 -0
  143. data/standards/stig_forescout_counteract_alg.json +83 -0
  144. data/standards/stig_forescout_counteract_ndm.json +239 -0
  145. data/standards/stig_free_space_optics_device.json +143 -0
  146. data/standards/stig_general_mobile_device_policy_non-enterprise_activated.json +113 -0
  147. data/standards/stig_general_mobile_device_technical_non-enterprise_activated.json +59 -0
  148. data/standards/stig_general_purpose_operating_system_srg.json +1199 -0
  149. data/standards/stig_general_wireless_policy.json +71 -0
  150. data/standards/stig_good_mobility_suite_server_android_os.json +203 -0
  151. data/standards/stig_good_mobility_suite_server_apple_ios_4_interim_security_configuration_guide_iscg.json +209 -0
  152. data/standards/stig_good_mobility_suite_server_windows_phone_6.5.json +449 -0
  153. data/standards/stig_goodenterprise_8.x.json +401 -0
  154. data/standards/stig_google_chrome_browser.json +209 -0
  155. data/standards/stig_google_chrome_current_windows.json +215 -0
  156. data/standards/stig_google_chrome_draft.json +281 -0
  157. data/standards/stig_google_chrome_v23_windows.json +275 -0
  158. data/standards/stig_google_chrome_v24_windows.json +263 -0
  159. data/standards/stig_google_chrome_v24_windows_benchmark.json +227 -0
  160. data/standards/stig_google_search_appliance.json +209 -0
  161. data/standards/stig_harris_secnet_11_54.json +89 -0
  162. data/standards/stig_hp-ux_11.23.json +3215 -0
  163. data/standards/stig_hp-ux_11.31.json +3155 -0
  164. data/standards/stig_hp-ux_smse.json +431 -0
  165. data/standards/stig_hpe_3par_storeserv_3.2.x.json +131 -0
  166. data/standards/stig_ibm_datapower_alg.json +401 -0
  167. data/standards/stig_ibm_datapower_network_device_management.json +395 -0
  168. data/standards/stig_ibm_db2_v10.5_luw.json +575 -0
  169. data/standards/stig_ibm_hardware_management_console_hmc.json +221 -0
  170. data/standards/stig_ibm_hardware_management_console_hmc_policies.json +35 -0
  171. data/standards/stig_ibm_maas360_v2.3.x_mdm.json +59 -0
  172. data/standards/stig_ibm_zvm_using_ca_vm:secure.json +473 -0
  173. data/standards/stig_idps_security_requirements_guide_srg.json +1865 -0
  174. data/standards/stig_idsips.json +257 -0
  175. data/standards/stig_iis6_server.json +221 -0
  176. data/standards/stig_iis6_site.json +263 -0
  177. data/standards/stig_iis_7.0_web_server.json +155 -0
  178. data/standards/stig_iis_7.0_web_site.json +299 -0
  179. data/standards/stig_iis_8.5_server.json +293 -0
  180. data/standards/stig_iis_8.5_site.json +347 -0
  181. data/standards/stig_infoblox_7.x_dns.json +419 -0
  182. data/standards/stig_infrastructure_l3_switch.json +599 -0
  183. data/standards/stig_infrastructure_l3_switch_-_cisco.json +659 -0
  184. data/standards/stig_infrastructure_l3_switch_secure_technical_implementation_guide_-_cisco.json +659 -0
  185. data/standards/stig_infrastructure_router.json +479 -0
  186. data/standards/stig_infrastructure_router_-_cisco.json +539 -0
  187. data/standards/stig_infrastructure_router_-_juniper.json +485 -0
  188. data/standards/stig_infrastructure_router__cisco.json +539 -0
  189. data/standards/stig_infrastructure_router__juniper.json +485 -0
  190. data/standards/stig_internet_explorer_8.json +821 -0
  191. data/standards/stig_internet_explorer_9.json +815 -0
  192. data/standards/stig_intrusion_detection_and_prevention_systems_idps_security_requirements_guide.json +371 -0
  193. data/standards/stig_ipsec_vpn_gateway.json +521 -0
  194. data/standards/stig_java_runtime_environment_jre_6_unix.json +65 -0
  195. data/standards/stig_java_runtime_environment_jre_6_win7.json +65 -0
  196. data/standards/stig_java_runtime_environment_jre_6_windows_xp.json +77 -0
  197. data/standards/stig_java_runtime_environment_jre_6_winxp.json +65 -0
  198. data/standards/stig_java_runtime_environment_jre_7_unix.json +65 -0
  199. data/standards/stig_java_runtime_environment_jre_7_win7.json +65 -0
  200. data/standards/stig_java_runtime_environment_jre_7_winxp.json +65 -0
  201. data/standards/stig_java_runtime_environment_jre_version_6_unix.json +77 -0
  202. data/standards/stig_java_runtime_environment_jre_version_6_windows_7.json +77 -0
  203. data/standards/stig_java_runtime_environment_jre_version_6_windows_xp.json +65 -0
  204. data/standards/stig_java_runtime_environment_jre_version_7_unix.json +77 -0
  205. data/standards/stig_java_runtime_environment_jre_version_7_windows_7.json +77 -0
  206. data/standards/stig_java_runtime_environment_jre_version_7_winxp.json +77 -0
  207. data/standards/stig_java_runtime_environment_jre_version_8_unix.json +107 -0
  208. data/standards/stig_java_runtime_environment_jre_version_8_windows.json +107 -0
  209. data/standards/stig_jboss_eap_6.3.json +413 -0
  210. data/standards/stig_juniper_srx_sg_alg.json +155 -0
  211. data/standards/stig_juniper_srx_sg_idps.json +179 -0
  212. data/standards/stig_juniper_srx_sg_ndm.json +443 -0
  213. data/standards/stig_juniper_srx_sg_vpn.json +185 -0
  214. data/standards/stig_keyboard_video_and_mouse_switch.json +269 -0
  215. data/standards/stig_l3_kov-26_talon_wireless_role.json +77 -0
  216. data/standards/stig_layer_2_switch.json +347 -0
  217. data/standards/stig_layer_2_switch_-_cisco.json +365 -0
  218. data/standards/stig_lg_android_5.x_interim_security_configuration_guide.json +245 -0
  219. data/standards/stig_lg_android_6.x.json +281 -0
  220. data/standards/stig_mac_osx_10.6_workstation.json +1319 -0
  221. data/standards/stig_mac_osx_10.6_workstation_draft.json +1319 -0
  222. data/standards/stig_mainframe_product_security_requirements_guide.json +1115 -0
  223. data/standards/stig_mcafee_application_control_7.x.json +203 -0
  224. data/standards/stig_mcafee_move_2.63.6.1_multi-platform_client.json +149 -0
  225. data/standards/stig_mcafee_move_2.63.6.1_multi-platform_oss.json +101 -0
  226. data/standards/stig_mcafee_move_2.6_multi-platform_client.json +149 -0
  227. data/standards/stig_mcafee_move_2.6_multi-platform_oss.json +101 -0
  228. data/standards/stig_mcafee_move_3.6.1_multi-platform_client.json +149 -0
  229. data/standards/stig_mcafee_move_3.6.1_multi-platform_oss.json +101 -0
  230. data/standards/stig_mcafee_move_agentless_3.03.6.1_security_virtual_appliance.json +167 -0
  231. data/standards/stig_mcafee_move_agentless_3.0_security_virtual_appliance.json +167 -0
  232. data/standards/stig_mcafee_move_agentless_3.0_vsel_1.9sva.json +203 -0
  233. data/standards/stig_mcafee_move_agentless_3.6.1_security_virtual_appliance.json +167 -0
  234. data/standards/stig_mcafee_move_av_agentless_4.5.json +155 -0
  235. data/standards/stig_mcafee_move_av_multi-platform_4.5.json +215 -0
  236. data/standards/stig_mcafee_virusscan_8.8_local_client.json +533 -0
  237. data/standards/stig_mcafee_virusscan_8.8_managed_client.json +533 -0
  238. data/standards/stig_mcafee_vsel_1.92.0_local_client.json +245 -0
  239. data/standards/stig_mcafee_vsel_1.92.0_managed_client.json +239 -0
  240. data/standards/stig_mdm_server_policy.json +47 -0
  241. data/standards/stig_microsoft_access_2003.json +47 -0
  242. data/standards/stig_microsoft_access_2007.json +77 -0
  243. data/standards/stig_microsoft_access_2010.json +119 -0
  244. data/standards/stig_microsoft_access_2013.json +113 -0
  245. data/standards/stig_microsoft_access_2016.json +107 -0
  246. data/standards/stig_microsoft_dot_net_framework_4.0.json +101 -0
  247. data/standards/stig_microsoft_excel_2003.json +47 -0
  248. data/standards/stig_microsoft_excel_2007.json +155 -0
  249. data/standards/stig_microsoft_excel_2010.json +287 -0
  250. data/standards/stig_microsoft_excel_2013.json +293 -0
  251. data/standards/stig_microsoft_excel_2016.json +257 -0
  252. data/standards/stig_microsoft_exchange_2010_client_access_server_role.json +71 -0
  253. data/standards/stig_microsoft_exchange_2010_core_server.json +47 -0
  254. data/standards/stig_microsoft_exchange_2010_edge_transport_server_role.json +233 -0
  255. data/standards/stig_microsoft_exchange_2010_hub_transport_server_role.json +125 -0
  256. data/standards/stig_microsoft_exchange_2010_mailbox_server_role.json +107 -0
  257. data/standards/stig_microsoft_exchange_server_2003.json +647 -0
  258. data/standards/stig_microsoft_groove_2013.json +71 -0
  259. data/standards/stig_microsoft_ie_version_6.json +599 -0
  260. data/standards/stig_microsoft_ie_version_7.json +749 -0
  261. data/standards/stig_microsoft_infopath_2003.json +41 -0
  262. data/standards/stig_microsoft_infopath_2007.json +167 -0
  263. data/standards/stig_microsoft_infopath_2010.json +155 -0
  264. data/standards/stig_microsoft_infopath_2013.json +149 -0
  265. data/standards/stig_microsoft_internet_explorer_10.json +857 -0
  266. data/standards/stig_microsoft_internet_explorer_11.json +839 -0
  267. data/standards/stig_microsoft_internet_explorer_9.json +821 -0
  268. data/standards/stig_microsoft_lync_2013.json +29 -0
  269. data/standards/stig_microsoft_office_system_2007.json +221 -0
  270. data/standards/stig_microsoft_office_system_2010.json +233 -0
  271. data/standards/stig_microsoft_office_system_2013.json +293 -0
  272. data/standards/stig_microsoft_office_system_2016.json +131 -0
  273. data/standards/stig_microsoft_onedrivebusiness_2016.json +89 -0
  274. data/standards/stig_microsoft_onenote_2010.json +77 -0
  275. data/standards/stig_microsoft_onenote_2013.json +71 -0
  276. data/standards/stig_microsoft_onenote_2016.json +71 -0
  277. data/standards/stig_microsoft_outlook_2003.json +65 -0
  278. data/standards/stig_microsoft_outlook_2007.json +479 -0
  279. data/standards/stig_microsoft_outlook_2010.json +515 -0
  280. data/standards/stig_microsoft_outlook_2013.json +497 -0
  281. data/standards/stig_microsoft_outlook_2016.json +359 -0
  282. data/standards/stig_microsoft_powerpoint_2003.json +47 -0
  283. data/standards/stig_microsoft_powerpoint_2007.json +131 -0
  284. data/standards/stig_microsoft_powerpoint_2010.json +191 -0
  285. data/standards/stig_microsoft_powerpoint_2013.json +251 -0
  286. data/standards/stig_microsoft_powerpoint_2016.json +233 -0
  287. data/standards/stig_microsoft_project_2010.json +83 -0
  288. data/standards/stig_microsoft_project_2013.json +95 -0
  289. data/standards/stig_microsoft_project_2016.json +95 -0
  290. data/standards/stig_microsoft_publisher_2010.json +107 -0
  291. data/standards/stig_microsoft_publisher_2013.json +101 -0
  292. data/standards/stig_microsoft_publisher_2016.json +101 -0
  293. data/standards/stig_microsoft_sharepoint_designer_2013.json +71 -0
  294. data/standards/stig_microsoft_skypebusiness_2016.json +29 -0
  295. data/standards/stig_microsoft_sql_server_2005_database.json +167 -0
  296. data/standards/stig_microsoft_sql_server_2005_instance.json +1001 -0
  297. data/standards/stig_microsoft_sql_server_2012_database.json +179 -0
  298. data/standards/stig_microsoft_sql_server_2012_database_instance.json +929 -0
  299. data/standards/stig_microsoft_visio_2013.json +89 -0
  300. data/standards/stig_microsoft_visio_2016.json +89 -0
  301. data/standards/stig_microsoft_windows_10_mobile.json +215 -0
  302. data/standards/stig_microsoft_windows_2008_server_domain_name_system.json +269 -0
  303. data/standards/stig_microsoft_windows_2012_server_domain_name_system.json +551 -0
  304. data/standards/stig_microsoft_windows_phone_8.1.json +161 -0
  305. data/standards/stig_microsoft_windows_server_2012_domain_controller.json +2633 -0
  306. data/standards/stig_microsoft_windows_server_2012_member_server.json +2411 -0
  307. data/standards/stig_microsoft_word_2003.json +47 -0
  308. data/standards/stig_microsoft_word_2007.json +119 -0
  309. data/standards/stig_microsoft_word_2010.json +221 -0
  310. data/standards/stig_microsoft_word_2013.json +221 -0
  311. data/standards/stig_microsoft_word_2016.json +215 -0
  312. data/standards/stig_mobile_application_management_mam_server.json +95 -0
  313. data/standards/stig_mobile_application_security_requirements_guide.json +233 -0
  314. data/standards/stig_mobile_device_integrity_scanning_mdis_server.json +119 -0
  315. data/standards/stig_mobile_device_management_mdm_server.json +125 -0
  316. data/standards/stig_mobile_device_manager_security_requirements_guide.json +2555 -0
  317. data/standards/stig_mobile_email_management_mem_server.json +197 -0
  318. data/standards/stig_mobile_operating_system_security_requirements_guide.json +1943 -0
  319. data/standards/stig_mobile_policy.json +35 -0
  320. data/standards/stig_mobile_policy_security_requirements_guide.json +437 -0
  321. data/standards/stig_mobileiron_core_v9.x_mdm.json +89 -0
  322. data/standards/stig_mobility_policy.json +65 -0
  323. data/standards/stig_mozilla_firefox.json +161 -0
  324. data/standards/stig_ms_exchange_2013_client_access_server.json +209 -0
  325. data/standards/stig_ms_exchange_2013_edge_transport_server.json +443 -0
  326. data/standards/stig_ms_exchange_2013_mailbox_server.json +437 -0
  327. data/standards/stig_ms_sharepoint_2010.json +269 -0
  328. data/standards/stig_ms_sharepoint_2013.json +245 -0
  329. data/standards/stig_ms_sharepoint_designer_2013.json +71 -0
  330. data/standards/stig_ms_sql_server_2014_database.json +263 -0
  331. data/standards/stig_ms_sql_server_2014_instance.json +575 -0
  332. data/standards/stig_ms_sql_server_2016_database.json +185 -0
  333. data/standards/stig_ms_sql_server_2016_instance.json +731 -0
  334. data/standards/stig_ms_windows_defender_antivirus.json +257 -0
  335. data/standards/stig_multifunction_device_and_network_printers.json +131 -0
  336. data/standards/stig_network_device_management_security_requirements_guide.json +863 -0
  337. data/standards/stig_network_devices.json +389 -0
  338. data/standards/stig_network_infrastructure_policy.json +455 -0
  339. data/standards/stig_network_security_requirements_guide.json +1961 -0
  340. data/standards/stig_operating_system_security_requirements_guide.json +1961 -0
  341. data/standards/stig_oracle_10_database_installation.json +527 -0
  342. data/standards/stig_oracle_10_database_instance.json +569 -0
  343. data/standards/stig_oracle_11_database_installation.json +527 -0
  344. data/standards/stig_oracle_11_database_instance.json +551 -0
  345. data/standards/stig_oracle_database_10g_installation.json +527 -0
  346. data/standards/stig_oracle_database_10g_instance.json +581 -0
  347. data/standards/stig_oracle_database_11.2g.json +1229 -0
  348. data/standards/stig_oracle_database_11g_installation.json +527 -0
  349. data/standards/stig_oracle_database_11g_instance.json +575 -0
  350. data/standards/stig_oracle_database_12c.json +1217 -0
  351. data/standards/stig_oracle_http_server_12.1.3.json +1703 -0
  352. data/standards/stig_oracle_linux_5.json +3431 -0
  353. data/standards/stig_oracle_linux_6.json +1583 -0
  354. data/standards/stig_oracle_weblogic_server_12c.json +443 -0
  355. data/standards/stig_palo_alto_networks_alg.json +311 -0
  356. data/standards/stig_palo_alto_networks_idps.json +185 -0
  357. data/standards/stig_palo_alto_networks_ndm.json +251 -0
  358. data/standards/stig_pda.json +83 -0
  359. data/standards/stig_pdasmartphone.json +95 -0
  360. data/standards/stig_perimeter_l3_switch.json +923 -0
  361. data/standards/stig_perimeter_l3_switch_-_cisco.json +1001 -0
  362. data/standards/stig_perimeter_router.json +803 -0
  363. data/standards/stig_perimeter_router_cisco.json +881 -0
  364. data/standards/stig_perimeter_router_juniper.json +803 -0
  365. data/standards/stig_postgresql_9.x.json +677 -0
  366. data/standards/stig_red_hat_enterprise_linux_5.json +3437 -0
  367. data/standards/stig_red_hat_enterprise_linux_6.json +1565 -0
  368. data/standards/stig_red_hat_enterprise_linux_7.json +1451 -0
  369. data/standards/stig_remote_access_policy.json +317 -0
  370. data/standards/stig_removable_storage_and_external_connection_technologies.json +143 -0
  371. data/standards/stig_removable_storage_and_external_connections.json +137 -0
  372. data/standards/stig_rfid_scanner.json +35 -0
  373. data/standards/stig_rfid_workstation.json +23 -0
  374. data/standards/stig_riverbed_steelhead_cx_v8_alg.json +83 -0
  375. data/standards/stig_riverbed_steelhead_cx_v8_ndm.json +371 -0
  376. data/standards/stig_router_security_requirements_guide.json +575 -0
  377. data/standards/stig_samsung_android_os_5_with_knox_2.0.json +365 -0
  378. data/standards/stig_samsung_android_os_6_with_knox_2.x.json +377 -0
  379. data/standards/stig_samsung_android_os_7_with_knox_2.x.json +443 -0
  380. data/standards/stig_samsung_android_with_knox_1.x.json +293 -0
  381. data/standards/stig_samsung_android_with_knox_2.x.json +371 -0
  382. data/standards/stig_samsung_knox_android_1.0.json +167 -0
  383. data/standards/stig_sharepoint_2010.json +269 -0
  384. data/standards/stig_sharepoint_2013.json +245 -0
  385. data/standards/stig_smartphone_policy.json +131 -0
  386. data/standards/stig_solaris_10_sparc.json +3029 -0
  387. data/standards/stig_solaris_10_x86.json +3065 -0
  388. data/standards/stig_solaris_11_sparc.json +1427 -0
  389. data/standards/stig_solaris_11_x86.json +1421 -0
  390. data/standards/stig_solaris_9_sparc.json +2915 -0
  391. data/standards/stig_solaris_9_x86.json +2915 -0
  392. data/standards/stig_sun_ray_4.json +185 -0
  393. data/standards/stig_sun_ray_4_policy.json +77 -0
  394. data/standards/stig_suse_linux_enterprise_server_v11system_z.json +3311 -0
  395. data/standards/stig_symantec_endpoint_protection_12.1_local_client_antivirus.json +689 -0
  396. data/standards/stig_symantec_endpoint_protection_12.1_managed_client_antivirus.json +695 -0
  397. data/standards/stig_tanium_6.5.json +461 -0
  398. data/standards/stig_tanium_7.0.json +803 -0
  399. data/standards/stig_test_and_development_zone_a.json +167 -0
  400. data/standards/stig_test_and_development_zone_b.json +179 -0
  401. data/standards/stig_test_and_development_zone_c.json +143 -0
  402. data/standards/stig_test_and_development_zone_d.json +143 -0
  403. data/standards/stig_traditional_security.json +917 -0
  404. data/standards/stig_unix_srg.json +3287 -0
  405. data/standards/stig_video_services_policy.json +497 -0
  406. data/standards/stig_video_teleconference.json +47 -0
  407. data/standards/stig_video_teleconference_vtc.json +12 -0
  408. data/standards/stig_vmware_esx_3_policy.json +155 -0
  409. data/standards/stig_vmware_esx_3_server.json +3791 -0
  410. data/standards/stig_vmware_esx_3_virtual_center.json +257 -0
  411. data/standards/stig_vmware_esx_3_virtual_machine.json +53 -0
  412. data/standards/stig_vmware_esxi_server_5.0.json +809 -0
  413. data/standards/stig_vmware_esxi_v5.json +5177 -0
  414. data/standards/stig_vmware_esxi_version_5_virtual_machine.json +317 -0
  415. data/standards/stig_vmware_nsx_distributed_firewall.json +83 -0
  416. data/standards/stig_vmware_nsx_distributed_logical_router.json +35 -0
  417. data/standards/stig_vmware_nsx_manager.json +191 -0
  418. data/standards/stig_vmware_vcenter_server.json +179 -0
  419. data/standards/stig_vmware_vcenter_server_version_5.json +149 -0
  420. data/standards/stig_vmware_vsphere_esxi_6.0.json +659 -0
  421. data/standards/stig_vmware_vsphere_vcenter_server_version_6.json +311 -0
  422. data/standards/stig_vmware_vsphere_virtual_machine_version_6.json +269 -0
  423. data/standards/stig_voice_and_video_over_internet_protocol_vvoip_policy.json +407 -0
  424. data/standards/stig_voice_video_endpoint_security_requirements_guide.json +395 -0
  425. data/standards/stig_voice_video_services_policy.json +671 -0
  426. data/standards/stig_voice_video_session_management_security_requirements_guide.json +329 -0
  427. data/standards/stig_voicevideo_over_internet_protocol.json +419 -0
  428. data/standards/stig_voicevideo_over_internet_protocol_vvoip.json +263 -0
  429. data/standards/stig_voicevideo_services_policy.json +569 -0
  430. data/standards/stig_web_policy.json +95 -0
  431. data/standards/stig_web_server.json +317 -0
  432. data/standards/stig_web_server_security_requirements_guide.json +587 -0
  433. data/standards/stig_win2k3_audit.json +761 -0
  434. data/standards/stig_win2k8_audit.json +1085 -0
  435. data/standards/stig_win2k8_r2_audit.json +1637 -0
  436. data/standards/stig_win7_audit.json +1613 -0
  437. data/standards/stig_windows_10.json +1691 -0
  438. data/standards/stig_windows_2003_domain_controller.json +893 -0
  439. data/standards/stig_windows_2003_member_server.json +845 -0
  440. data/standards/stig_windows_2008_domain_controller.json +1475 -0
  441. data/standards/stig_windows_2008_member_server.json +1301 -0
  442. data/standards/stig_windows_7.json +1781 -0
  443. data/standards/stig_windows_8.json +2399 -0
  444. data/standards/stig_windows_88.1.json +2273 -0
  445. data/standards/stig_windows_8_8.1.json +2297 -0
  446. data/standards/stig_windows_defender_antivirus.json +239 -0
  447. data/standards/stig_windows_dns.json +185 -0
  448. data/standards/stig_windows_firewall_with_advanced_security.json +137 -0
  449. data/standards/stig_windows_paw.json +155 -0
  450. data/standards/stig_windows_phone_6.5_with_good_mobility_suite.json +65 -0
  451. data/standards/stig_windows_server_2008_r2_domain_controller.json +1961 -0
  452. data/standards/stig_windows_server_2008_r2_member_server.json +1745 -0
  453. data/standards/stig_windows_server_20122012_r2_domain_controller.json +2255 -0
  454. data/standards/stig_windows_server_20122012_r2_member_server.json +2045 -0
  455. data/standards/stig_windows_server_2012_2012_r2_domain_controller.json +2279 -0
  456. data/standards/stig_windows_server_2012_2012_r2_member_server.json +2075 -0
  457. data/standards/stig_windows_server_2012_domain_controller.json +2471 -0
  458. data/standards/stig_windows_server_2012_member_server.json +2249 -0
  459. data/standards/stig_windows_server_2016.json +1661 -0
  460. data/standards/stig_windows_vista.json +1517 -0
  461. data/standards/stig_windows_xp.json +893 -0
  462. data/standards/stig_wireless_keyboard_and_mouse.json +23 -0
  463. data/standards/stig_wireless_management_server_policy.json +53 -0
  464. data/standards/stig_wireless_remote_access_policy_security_implementation_guide.json +29 -0
  465. data/standards/stig_wlan_access_point_enclave-niprnet_connected.json +227 -0
  466. data/standards/stig_wlan_access_point_internet_gateway_only_connection.json +209 -0
  467. data/standards/stig_wlan_access_point_policy.json +17 -0
  468. data/standards/stig_wlan_authentication_server.json +29 -0
  469. data/standards/stig_wlan_bridge.json +209 -0
  470. data/standards/stig_wlan_client.json +65 -0
  471. data/standards/stig_wlan_controller.json +215 -0
  472. data/standards/stig_wlan_ids_sensorserver.json +23 -0
  473. data/standards/stig_wman_access_point.json +263 -0
  474. data/standards/stig_wman_bridge.json +209 -0
  475. data/standards/stig_wman_subscriber.json +65 -0
  476. data/standards/stig_zos_acf2.json +1451 -0
  477. data/standards/stig_zos_bmc_control-dacf2.json +53 -0
  478. data/standards/stig_zos_bmc_control-dracf.json +59 -0
  479. data/standards/stig_zos_bmc_control-dtss.json +65 -0
  480. data/standards/stig_zos_bmc_control-macf2.json +59 -0
  481. data/standards/stig_zos_bmc_control-mracf.json +65 -0
  482. data/standards/stig_zos_bmc_control-mrestartacf2.json +23 -0
  483. data/standards/stig_zos_bmc_control-mrestartracf.json +23 -0
  484. data/standards/stig_zos_bmc_control-mrestarttss.json +23 -0
  485. data/standards/stig_zos_bmc_control-mtss.json +71 -0
  486. data/standards/stig_zos_bmc_control-oacf2.json +53 -0
  487. data/standards/stig_zos_bmc_control-oracf.json +59 -0
  488. data/standards/stig_zos_bmc_control-otss.json +65 -0
  489. data/standards/stig_zos_bmc_ioaacf2.json +53 -0
  490. data/standards/stig_zos_bmc_ioaracf.json +59 -0
  491. data/standards/stig_zos_bmc_ioatss.json +65 -0
  492. data/standards/stig_zos_bmc_mainviewzosacf2.json +47 -0
  493. data/standards/stig_zos_bmc_mainviewzosracf.json +53 -0
  494. data/standards/stig_zos_bmc_mainviewzostss.json +59 -0
  495. data/standards/stig_zos_ca_1_tape_managementacf2.json +65 -0
  496. data/standards/stig_zos_ca_1_tape_managementracf.json +77 -0
  497. data/standards/stig_zos_ca_1_tape_managementtss.json +77 -0
  498. data/standards/stig_zos_ca_auditoracf2.json +29 -0
  499. data/standards/stig_zos_ca_auditorracf.json +29 -0
  500. data/standards/stig_zos_ca_auditortss.json +29 -0
  501. data/standards/stig_zos_ca_common_servicesacf2.json +23 -0
  502. data/standards/stig_zos_ca_common_servicesracf.json +29 -0
  503. data/standards/stig_zos_ca_common_servicestss.json +29 -0
  504. data/standards/stig_zos_ca_micsacf2.json +23 -0
  505. data/standards/stig_zos_ca_micsracf.json +23 -0
  506. data/standards/stig_zos_ca_micstss.json +23 -0
  507. data/standards/stig_zos_ca_mimacf2.json +41 -0
  508. data/standards/stig_zos_ca_mimracf.json +47 -0
  509. data/standards/stig_zos_ca_mimtss.json +47 -0
  510. data/standards/stig_zos_ca_vtapeacf2.json +29 -0
  511. data/standards/stig_zos_ca_vtaperacf.json +35 -0
  512. data/standards/stig_zos_ca_vtapetss.json +35 -0
  513. data/standards/stig_zos_catalog_solutionsacf2.json +23 -0
  514. data/standards/stig_zos_catalog_solutionsracf.json +23 -0
  515. data/standards/stig_zos_catalog_solutionstss.json +23 -0
  516. data/standards/stig_zos_clsupersessionacf2.json +53 -0
  517. data/standards/stig_zos_clsupersessionracf.json +65 -0
  518. data/standards/stig_zos_clsupersessiontss.json +71 -0
  519. data/standards/stig_zos_compuware_abend-aidacf2.json +47 -0
  520. data/standards/stig_zos_compuware_abend-aidracf.json +53 -0
  521. data/standards/stig_zos_compuware_abend-aidtss.json +53 -0
  522. data/standards/stig_zos_cssmtpacf2.json +23 -0
  523. data/standards/stig_zos_cssmtpracf.json +29 -0
  524. data/standards/stig_zos_cssmtptss.json +29 -0
  525. data/standards/stig_zos_fdracf2.json +23 -0
  526. data/standards/stig_zos_fdrracf.json +23 -0
  527. data/standards/stig_zos_fdrtss.json +23 -0
  528. data/standards/stig_zos_hcdacf2.json +29 -0
  529. data/standards/stig_zos_hcdracf.json +29 -0
  530. data/standards/stig_zos_hcdtss.json +29 -0
  531. data/standards/stig_zos_ibm_cics_transaction_serveracf2.json +17 -0
  532. data/standards/stig_zos_ibm_cics_transaction_serverracf.json +17 -0
  533. data/standards/stig_zos_ibm_cics_transaction_servertss.json +17 -0
  534. data/standards/stig_zos_ibm_health_checkeracf2.json +23 -0
  535. data/standards/stig_zos_ibm_health_checkerracf.json +29 -0
  536. data/standards/stig_zos_ibm_health_checkertss.json +29 -0
  537. data/standards/stig_zos_ibm_system_display_and_search_facility_sdsfacf2.json +53 -0
  538. data/standards/stig_zos_ibm_system_display_and_search_facility_sdsfracf.json +59 -0
  539. data/standards/stig_zos_ibm_system_display_and_search_facility_sdsftss.json +53 -0
  540. data/standards/stig_zos_icsfacf2.json +29 -0
  541. data/standards/stig_zos_icsfracf.json +35 -0
  542. data/standards/stig_zos_icsftss.json +35 -0
  543. data/standards/stig_zos_netviewacf2.json +41 -0
  544. data/standards/stig_zos_netviewracf.json +47 -0
  545. data/standards/stig_zos_netviewtss.json +53 -0
  546. data/standards/stig_zos_quest_nc-passacf2.json +35 -0
  547. data/standards/stig_zos_quest_nc-passracf.json +41 -0
  548. data/standards/stig_zos_quest_nc-passtss.json +47 -0
  549. data/standards/stig_zos_racf.json +1415 -0
  550. data/standards/stig_zos_roscoeacf2.json +47 -0
  551. data/standards/stig_zos_roscoeracf.json +53 -0
  552. data/standards/stig_zos_roscoetss.json +59 -0
  553. data/standards/stig_zos_srrauditacf2.json +23 -0
  554. data/standards/stig_zos_srrauditracf.json +23 -0
  555. data/standards/stig_zos_srraudittss.json +23 -0
  556. data/standards/stig_zos_tadzacf2.json +29 -0
  557. data/standards/stig_zos_tadzracf.json +35 -0
  558. data/standards/stig_zos_tadztss.json +35 -0
  559. data/standards/stig_zos_tdmfacf2.json +23 -0
  560. data/standards/stig_zos_tdmfracf.json +23 -0
  561. data/standards/stig_zos_tdmftss.json +23 -0
  562. data/standards/stig_zos_tss.json +1523 -0
  563. data/standards/stig_zos_vssracf.json +29 -0
  564. metadata +691 -0
@@ -0,0 +1,47 @@
1
+ {
2
+ "name": "stig_video_teleconference",
3
+ "date": "2015-01-05",
4
+ "description": "The Video Teleconference Security Technical Implementation Guide (STIG) provides technical guidance for video teleconferencing systems and endpoints implemented on DoD networks. The Video Services Policy STIG works with the Video Teleconference STIG requirements for evaluation on each video teleconferencing (VTC) system review, regardless of the VTC product or release level. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.letterkenny.FSO.mbx.stig-customer-support-mailbox@mail.mil. ",
5
+ "title": "Video Teleconference STIG",
6
+ "version": "1",
7
+ "item_syntax": "^\\w-\\d+$",
8
+ "section_separator": null,
9
+ "items": [
10
+ {
11
+ "id": "V-19624",
12
+ "title": "An Auto-answer feature is not properly disabled.",
13
+ "description": "The VTC STIG discusses the possibility of undesired or improper viewing of and/or listening to activities and conversations in the vicinity of a hardware based VTC endpoint, whether it is a conference room system or an office based executive or desktop system. If this was to occur, there could be inadvertent disclosure of sensitive or classified information to individuals without the proper clearance or need-to-know. This vulnerability could occur if the endpoint was set to automatically answer a voice, VTC, or collaboration call with audio and video capabilities enabled, or if the endpoint was compromised and remotely controlled. The stated requirements and mitigations involve muting the microphone(s) and disabling or covering the camera(s). These or similar vulnerabilities could exist in PC based communications/collaboration applications due to an auto answer feature or compromised application or platform. As such, the simplest mitigation would be to only operate the software that accesses the microphone and camera when they are needed for communication. This does not work well for a unified communications application that is used to enhance our communications/collaboration capabilities since the application would be running most, if not all of the time when the PC is operating. In this case, the microphone could be muted and camera disabled in software as a mitigation. However, this also may not work well due to the possibility of the communications/collaboration application, microphone, or camera could be remotely activated if the platform or a communications application is compromised. In this case positive physical controls may be required. We must also rely on our defense in depth strategy for protecting our PC applications, including our communications applications, from compromise. Physical disablement such as unplugging from the PC, using a physical mute switch, or covering a camera could work if using external devices. However, this mitigation would not work for embedded microphones and cameras as is the trend in laptops and monitors today. While it may not be easily feasible to physically disable an embedded microphone, the lens of an embedded camera can be covered. ",
14
+ "severity": "medium"
15
+ },
16
+ {
17
+ "id": "V-19658",
18
+ "title": "A VVoIP or VTC hardware endpoint possessing a “PC Port” is not configured to block access to the endpoint configuration and communications traffic from the attached PC",
19
+ "description": "VVoIP or VTC hardware endpoint possessing a “PC Port” can provide an easy avenue to access and compromise the endpoint configuration and communications traffic. Through such unauthorized access an attacker could also compromise the core of the VVoIP or VTC system or gain information for an attack from another vector. As such, VVoIP or VTC hardware endpoint must block access to its configuration and communications traffic from the PC port.",
20
+ "severity": "medium"
21
+ },
22
+ {
23
+ "id": "V-19659",
24
+ "title": "A VVoIP or VTC hardware endpoint possessing a “PC Port” does not tag its communications traffic using 802.1Q VLAN tagging or the PC port is not disabled.",
25
+ "description": "NOTE: the switch or endpoint will typically utilize 802.1Q trunking (VLAN tagging) but may use some other means to separate voice and data traffic. Typically when 802.1Q VLAN tagging is used, the phone firmware tags the VoIP frames/packets while the embedded switch passes all frames/packets without modification. This permits devices connected to the PC port to tag their packets and assign the proper VLAN to their traffic type. 802.1Q VLAN tagging enables the LAN to better maintain separation of the traffic and is therefore the preferred method.",
26
+ "severity": "medium"
27
+ },
28
+ {
29
+ "id": "V-19660",
30
+ "title": "A VVoIP or VTC endpoint that provides a PC data Port is not configured to disable the PC port (or the port is not physically blocked from use) if a PC or other device is not normally attached ",
31
+ "description": "Many IP hardware phones provide a separate data port for the connection of a PC to the phone so that only a single cable is required to provide data and voice connectivity to the end users desktop. Additionally, some IP hardware phones are only capable of providing basic layer 2 connectivity, acting like a hub and combining the data and voice network segments. While other IP phones offer enhanced Layer 2 connectivity providing the option to use VLAN technology, to place the phone and the data traffic on two different VLANs. To ensure logical separation of voice and data in order to maintain the security of the VoIP environment, only layer 2 enhanced or VLAN capable phones should be considered for use. Many attacks on DOD computer systems are launched from within the network by dissatisfied or disgruntled employees, therefore, it is imperative that any active IP Phone data ports be disabled the same as unused physical ports on a network switch. If unauthorized personnel gain access to the VoIP or data environment through an unsecured data port, they could cause disruptions, denial of service conditions, or access sensitive information. Disabling data ports on IP Phones prevents this type of unauthorized and unwanted activity. \n\nNOTE: It is not typical that the PC port will be used on all endpoints. For example, phones and VTC units in offices typically might be used, while phones in common areas such as a lobby, hallway, or kitchen, etc. will not. Phones and VTC units in conference rooms may or may not, depending upon site policy. In general, these PC ports are the most vulnerable to unauthorized use, and therefore should be disabled until actually required to be used by an authorized LAN user. The specific vulnerability addressed here is unauthorized access to the LAN and/or the endpoints’ configuration and communications traffic. \n",
32
+ "severity": "low"
33
+ },
34
+ {
35
+ "id": "V-21514",
36
+ "title": "Hardware based VVoIP or VTC endpoint web browser capabilities that permit the endpoint to browse the internet or intranet are NOT disabled.",
37
+ "description": "Permitting hardware based VVoIP or VTC endpoints to browse the internet or enterprise intranet freely opens the endpoint to the possibility of inadvertently downloading malicious code to the endpoint for which it may have no protection. VVoIP and VTC endpoints cannot typically support host based intrusion detection or anti-virus software. While the downloaded malicious code might not effect the endpoint itself, the endpoint could be used by the malicious code as a launching pad into the network and attached workstations or servers.",
38
+ "severity": "medium"
39
+ },
40
+ {
41
+ "id": "V-21515",
42
+ "title": "Hardware based VVoIP or IP-VTC endpoint contains a web server, the access to which is not restricted OR which is NOT disabled.",
43
+ "description": "Hardware based VVoIP and IP-VTC endpoints sometimes contain a web server for the implementation of various functions and features. In many cases these are used to configure the network settings or user preferences on the device. In some VVoIP phones, a user can access a missed call list, call history, or other information. If access to such a web server is not restricted to authorized entities, the device supporting it is subject to unauthorized access and compromise.",
44
+ "severity": "medium"
45
+ }
46
+ ]
47
+ }
@@ -0,0 +1,12 @@
1
+ {
2
+ "name": "stig_video_teleconference_vtc",
3
+ "date": "2017-03-08",
4
+ "description": "The Video Teleconference Security Technical Implementation Guide (STIG) provides technical guidance for video teleconferencing systems and endpoints implemented on DoD networks. The Video Services Policy STIG works with the Video Teleconference STIG requirements for evaluation on each video teleconferencing (VTC) system review, regardless of the VTC product or release level. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.",
5
+ "title": "Video Teleconference (VTC) STIG",
6
+ "version": "1",
7
+ "item_syntax": "^\\w-\\d+$",
8
+ "section_separator": null,
9
+ "items": [
10
+
11
+ ]
12
+ }
@@ -0,0 +1,155 @@
1
+ {
2
+ "name": "stig_vmware_esx_3_policy",
3
+ "date": "2016-05-03",
4
+ "description": "The VMware ESX 3 Policy Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.",
5
+ "title": "VMware ESX 3 Policy",
6
+ "version": "1",
7
+ "item_syntax": "^\\w-\\d+$",
8
+ "section_separator": null,
9
+ "items": [
10
+ {
11
+ "id": "V-15825",
12
+ "title": "A third party firewall is configured on ESX Server.",
13
+ "description": "Third party software and services should not be installed in the service console. The service console is not intended to support the operation of additional software or services beyond what is included in the default ESX installation. VMware does not support the addition of third party applications that have not been explicitly approved. ",
14
+ "severity": "medium"
15
+ },
16
+ {
17
+ "id": "V-15833",
18
+ "title": "Hash signatures for the /etc files are not reviewed monthly.",
19
+ "description": "Several files within ESX Server should be checked for file system integrity periodically. These files have been deemed critical by VMware in maintaining file system integrity. System administrators must ensure these files have the correct permissions and have not been modified. To ensure integrity, system administrators will use a FIPS 140-2 hash algorithm to create signatures of these files and store them offline. Comparing these hash values periodically will verify the integrity of the files.",
20
+ "severity": "medium"
21
+ },
22
+ {
23
+ "id": "V-15841",
24
+ "title": "ESX Server log files are not reviewed daily. ",
25
+ "description": "Logs form a recorded history or audit trail of the ESX Server system events, making it easier for system administrators to track down intermittent problems, review past events, and piece together information if an investigation is required. Without this recorded history, potential attacks and suspicious activity will go unnoticed. \n\nESX Server log files that are critical to record include VMkernel, VMkernel warnings, VMkernel summary, ESX Server host agent, virtual machines, VI Client agent,Web Access, service console, and authentication. The VMkernel logs record activities related to the virtual machines and the ESX Server. The VMkernel warning log file records activities with the virtual machines. The VMkernel summary is used to determine uptime and availability statistics for the ESX Server. The ESX Server host agent log contains information on the agent that manages and configures the ESX Server host. This log may assist in diagnosing connection problems. The virtual machine log files contain information when a virtual machine crashes or shutdowns abnormally. The VI Client agent is installed on each managed ESX Server and this log records all the activities of the agent. Web Access records information on web-based access to the ESX Server. This is important to view since web-based access to the ESX Server should be disabled. The service console messages contain all general log messages used to troubleshoot virtual machines or the ESX Server. The authentication log contains records of connections that require authentication.\n",
26
+ "severity": "medium"
27
+ },
28
+ {
29
+ "id": "V-15845",
30
+ "title": "The IAO/SA does not subscribe to vendor security patches and update notifications.",
31
+ "description": "Organizations need to stay current with all applicable ESX Server software updates that are released from VMware. In order to be aware of updates as they are released, virtualization server administrators will subscribe to ESX Server vendor security notices, updates, and patches to ensure that all new vulnerabilities are known. New ESX Server patches and updates should be reviewed in a test environment for the ESX Server before moving them into a production environment.",
32
+ "severity": "low"
33
+ },
34
+ {
35
+ "id": "V-15851",
36
+ "title": "There are no procedures for the backup and recovery of the ESX Server, management servers, and virtual machines.",
37
+ "description": "Backup and recovery procedures are critical to the availability and protection of the virtual infrastructure. Availability of the system will be hindered if the system is compromised, shutdown, or not available. Backup and recovery of the virtual environment includes the ESX Servers, management servers, and virtual machines. The ESX Server has three major components required for backup and recovery. These components are virtual disks, virtual machine configuration files, and the configuration of the ESX Server itself. Due to the array of products and options available to backup the virtualization infrastructure, procedures will need to be developed to provide guidance to system administrators. ",
38
+ "severity": "low"
39
+ },
40
+ {
41
+ "id": "V-15853",
42
+ "title": "Disaster recovery plan does not include ESX Servers, VirtualCenter servers, virtual machines, and necessary peripherals associated with the system.",
43
+ "description": "Disaster and recovery plans should be drafted and exercised in accordance with the MAC level of the system/Enclave as defined by the DoDI 85002. Disaster plans provide for the resumption of mission or business essential functions. A disaster plan must exist that provides for the resumption of mission or business essential functions within the specified period of time depending on MAC level. (Disaster recovery procedures include business recovery plans, system contingency plans, facility disaster recovery plans, and plan acceptance).",
44
+ "severity": "medium"
45
+ },
46
+ {
47
+ "id": "V-15875",
48
+ "title": "Users assigned to VirtualCenter groups are not documented.",
49
+ "description": "Ensuring privileged group membership is controlled requires updates to group documentation, and periodic reviews to determine that unauthorized users are not members. If an unauthorized user is able to gain membership to the Database Administrator group, Virtual Machine Administrator group, or the Resource Administrator group, etc., that user would be able to display, add, or change permissions to objects that could impact the confidentiality, integrity, or availability of an entire virtualization structure.",
50
+ "severity": "low"
51
+ },
52
+ {
53
+ "id": "V-15876",
54
+ "title": "Users in the VirtualCenter Server Windows Administrators group are not documented.",
55
+ "description": "Users who are members of the Windows administrators group on the VirtualCenter server are granted the same access rights as any user assigned to the VirtualCenter administrator role. These users need to be documented to ensure only authorized users are members of this group.",
56
+ "severity": "low"
57
+ },
58
+ {
59
+ "id": "V-15877",
60
+ "title": "VirtualCenter Server groups are not reviewed monthly",
61
+ "description": "Reviewing the VirtualCenter groups will ensure that no unauthorized users have been granted access to objects. ",
62
+ "severity": "medium"
63
+ },
64
+ {
65
+ "id": "V-15878",
66
+ "title": "No documented configuration management process exists for VirtualCenter changes.",
67
+ "description": "VirtualCenter objects might have multiple permissions for users and or groups. Permissions are applied hierarchically downward on these objects. For each permission the administrator must decide if the permission applies only to that immediate object, or downward to all sub objects. Permissions may be overridden by setting different permissions on a lower object. These situations can create confusion and permissions that were thought to be limited might actually be elevated. Furthermore, all changes take affect immediately not requiring users to log off and log back in. Configuration management is critical for all modifications since the new change may override previously configured permissions.",
68
+ "severity": "medium"
69
+ },
70
+ {
71
+ "id": "V-15879",
72
+ "title": "There is no VirtualCenter baseline configuration document for users, groups, permissions, and roles.",
73
+ "description": "When pairing users or groups with permissions to an object, a role is defined for users and groups. There are two default roles defined in VirtualCenter called System roles and Sample roles. System roles are permanent and the permissions associated with these roles cannot be changed. Sample roles are provided for convenience as guidelines and suggestions. These roles may be modified or removed. VirtualCenter situations may arise where a user is a member of multiple groups with different permissions or user permissions are explicitly defined when the user is a member of different groups. \n\nThese situations can create confusion and permissions that were thought to be limited might actually be elevated. Furthermore, all changes take affect immediately not requiring users to log off and log back in. Therefore, all users, groups, permissions, and roles will be documented and approved to ensure proper permissions are granted only to authorized users.\n",
74
+ "severity": "medium"
75
+ },
76
+ {
77
+ "id": "V-15881",
78
+ "title": "VirtualCenter logs are reviewed daily.",
79
+ "description": "It is necessary to review VirtualCenter logs for suspicious activity, problems, attacks, or system warnings will go undetected. These logs provide visibility into the activities and events of the VirtualCenter. These logs enable system administrators and auditors the ability to recreate past events, monitor the system, and ensure security policies are being enforced.",
80
+ "severity": "medium"
81
+ },
82
+ {
83
+ "id": "V-15882",
84
+ "title": "There is no up-to-date documentation of the virtualization infrastructure.",
85
+ "description": "With the creation of virtual machines, the actual virtual network topology becomes increasingly complex. The topology changes when a virtual machine is created, added to a virtual switch or port group, moved to another virtualization server, etc. With the dynamic nature of the virtualization environment, administrators of the virtualization environment will maintain up to date documentation for all virtual machines, virtual switches, IP addresses, MAC addresses, etc.",
86
+ "severity": "medium"
87
+ },
88
+ {
89
+ "id": "V-15889",
90
+ "title": "The VMware-converter utility is not used for VMDK imports or exports.",
91
+ "description": "There will be situations that require the import or export of VMDK files on the VMFS partition. Importing and exporting disk files can also be done through the Virtual Infrastructure Client or service console by copying the files from VMFS mount and pasting them to a partition running ext3 file system. Utilizing the VMware-converter utility is required since the VMFS file system utilizes such large files. There are third-party converters available that may work with VMware virtual machines, however, none have been thoroughly tested or approved by VMware. ",
92
+ "severity": "low"
93
+ },
94
+ {
95
+ "id": "V-15891",
96
+ "title": "No policy exists to assign virtual machines to personnel.",
97
+ "description": "In traditional computing environments, servers were usually assigned to various personnel for administration. For instance, the data server is administered by the database administrator; the domain controller is maintained by the network administrator, etc. Other methods include assigning the MAC address to specific personnel or identifying machines by Ethernet location or port number. All these approaches are impractical in the virtual machine environment.\n\nIn the virtual environment, virtual machines may be moved or have MAC addresses that may change. These scenarios make it difficult to establish who owns the virtual machine running on a particular host. Therefore, a policy will need to be implemented to identify and assign virtual machines to the appropriate personnel.\n",
98
+ "severity": "low"
99
+ },
100
+ {
101
+ "id": "V-15892",
102
+ "title": "VI Console is used to administer virtual machines.",
103
+ "description": "The VI Console allows a user to connect to the console of a virtual machine, similar to seeing what a physical server monitor would show. However, the VI Console also provides power management and removable device connectivity controls, which could potentially allow a malicious user to bring down a virtual machine. In addition, it also has a performance impact on the service console, especially if many VI Console sessions are open simultaneously. To prevent performance issues and potential unauthorized users from accessing the VI Console, users should use remote management services, such as terminal services and ssh, to interact with virtual machines.",
104
+ "severity": "low"
105
+ },
106
+ {
107
+ "id": "V-15898",
108
+ "title": "The IAO/SA does not document and approve virtual machine renames.",
109
+ "description": "It may become necessary to rename a virtual machine at some point during the course of testing to production. To rename a virtual machine, the virtual machine must be powered down before proceeding with the renaming feature. It is also good practice to backup virtual machines before renaming any virtual machine. The configuration files for VMware are typically located on the service console in /root/VMware/ directory, and the virtual disks will be in the /vmfs/ directory. Renaming virtual machines may cause communication issues on the network with other servers, users, etc. To prevent communication disruptions to the network or virtual machine, all virtual machine renames will be documented and approved by the change control board.",
110
+ "severity": "low"
111
+ },
112
+ {
113
+ "id": "V-15900",
114
+ "title": "No policy exists to restrict copying and sharing virtual machines over networks and removable media.",
115
+ "description": "As virtual machines replace real hardware they can undermine the security architecture of many organizations which often assume predictable and controlled change number of hosts, host configurations, host locations etc. Some useful mechanisms that virtual machines provide are copying or sharing virtual machine hard disks. Copying or sharing virtual machine hard disks can be done over networks and removable media. Typically, test and development virtual machines will be moved and updated more frequently than production virtual machines. There will be a policy in place to restrict the copying and sharing of production virtual machines over networks and removable media to ensure that administrators do not give unauthorized users access to the virtual machine files.\n\n",
116
+ "severity": "low"
117
+ },
118
+ {
119
+ "id": "V-15902",
120
+ "title": "Virtual machine moved to removable media are not documented.",
121
+ "description": "From a theft perspective, virtual machines are easy to copy and move to a person’s USB drive, portable hard drive, etc. An insider could potentially move the organization’s entire data center on any type of removable media that had sufficient space. ",
122
+ "severity": "medium"
123
+ },
124
+ {
125
+ "id": "V-15903",
126
+ "title": "Virtual machines are removed from the site without approval documentation.",
127
+ "description": "From a theft perspective, virtual machines are easy to copy and move to a person’s USB drive, portable hard drive, etc. An insider could potentially move the organization’s entire data center on any type of removable media that had sufficient space. ",
128
+ "severity": "medium"
129
+ },
130
+ {
131
+ "id": "V-15905",
132
+ "title": "Virtual machine rollbacks are performed when virtual machine is connected to the network.",
133
+ "description": "Virtual machines may be rolled back to a previous state. Rolling back a virtual machine can re-expose patched vulnerabilities, re-enable previously disabled accounts or passwords, remove log files of a machine, use previously retired encryption keys, and change firewalls to expose vulnerabilities. Rolling back virtual machines can also reintroduce malicious code, and protocols reusing TCP sequence numbers that had been previously removed, which could allow TCP hijacking attacks. ",
134
+ "severity": "low"
135
+ },
136
+ {
137
+ "id": "V-15919",
138
+ "title": "Virtual machine requirements are not documented before creating a virtual machine.",
139
+ "description": "Guest operating systems may require different resources depending on the server function. A database or email server will require more resources than a basic Windows Domain Controller. Therefore, proper planning is required to determine what servers will be built within the virtualization server environment. \n\nTo properly create virtual machines within the virtualization server environment, a minimal list of requirements will be determined. These requirements are the amount of memory, amount of required disk space, the networking card assignment, required media, and proper disk mode to be used. \n",
140
+ "severity": "low"
141
+ },
142
+ {
143
+ "id": "V-16851",
144
+ "title": "ESX administrators have not received proper training to administer the ESX Server.",
145
+ "description": "Different roles require different types of training. A skilled staff is one of the critical components to the security of an organization. The ESX Server is complex and has many components that need to be monitored and configured. If staff is not properly trained in administering the ESX Server, vulnerabilities will likely be open.",
146
+ "severity": "low"
147
+ },
148
+ {
149
+ "id": "V-68721",
150
+ "title": "VMware ESX operating systems, virtual machines, and associated management software that are no longer supported by the vendor for security updates must not be installed on a system.",
151
+ "description": "VMware ESX operating systems, virtual machines, and associated management software that are no longer supported by VMware for security updates are not evaluated or updated for vulnerabilities leaving them open to potential attack. Organizations must transition to a supported ESXi operating system, virtual machines, and associated management software to ensure continued support.",
152
+ "severity": "high"
153
+ }
154
+ ]
155
+ }
@@ -0,0 +1,3791 @@
1
+ {
2
+ "name": "stig_vmware_esx_3_server",
3
+ "date": "2016-05-13",
4
+ "description": "The VMware ESX 3 Server Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.",
5
+ "title": "VMware ESX 3 Server",
6
+ "version": "1",
7
+ "item_syntax": "^\\w-\\d+$",
8
+ "section_separator": null,
9
+ "items": [
10
+ {
11
+ "id": "V-1010",
12
+ "title": "Public directories must be the only world-writable directories and world-writable files must be located only in public directories.",
13
+ "description": "World-writable files and directories make it easy for a malicious user to place potentially compromising files on the system.\n\nThe only authorized public directories are those temporary directories supplied with the system or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system and by users for temporary file storage (e.g., /tmp) and for directories requiring global read/write access.",
14
+ "severity": "medium"
15
+ },
16
+ {
17
+ "id": "V-1013",
18
+ "title": "The system must be configured to only boot from the system boot device.",
19
+ "description": "The ability to boot from removable media is the same as being able to boot into single user or maintenance mode without a password. This ability could allow a malicious user to boot the system and perform changes possibly compromising or damaging the system. It could also allow the system to be used for malicious purposes by a malicious anonymous user.",
20
+ "severity": "high"
21
+ },
22
+ {
23
+ "id": "V-1015",
24
+ "title": "The ext3 filesystem type must be used for the primary Linux file system partitions.",
25
+ "description": "The ext3 type is most suitable for securing a Linux installation. It also offers the immutable and append only file attributes which are most useful in protecting system logs and other files. A file with the append only attribute may only be modified by appending data to the end of the file. The immutable attribute protects a file from being modified, deleted, or renamed. In addition, links may not be created to the file.",
26
+ "severity": "medium"
27
+ },
28
+ {
29
+ "id": "V-1021",
30
+ "title": "The X server must have the correct options enabled.",
31
+ "description": "Without the correct options enabled, the Xwindows system would be less secure and there would be no screen timeout.",
32
+ "severity": "medium"
33
+ },
34
+ {
35
+ "id": "V-1022",
36
+ "title": "An X server must have none of the following options enabled: -ac, -core (except for debugging purposes), or -nolock.\n",
37
+ "description": "These options will detract from the security of the Xwindows system.",
38
+ "severity": "medium"
39
+ },
40
+ {
41
+ "id": "V-1023",
42
+ "title": "The system must not run an Internet Network News (INN) server.",
43
+ "description": "Internet Network News (INN) servers access Usenet newsfeeds and store newsgroup articles. INN servers use the Network News Transfer Protocol (NNTP) to transfer information from the Usenet to the server and from the server to authorized remote hosts.\n\nIf this function is necessary to support a valid mission requirement, its use must be authorized and approved in the system accreditation package.",
44
+ "severity": "medium"
45
+ },
46
+ {
47
+ "id": "V-1025",
48
+ "title": "The /etc/access.conf file must be owned by root.",
49
+ "description": "The /etc/access.conf file contains entries that restrict access from the system console by authorized System Administrators. If the file were owned by a user other than root, it could compromise the system.",
50
+ "severity": "medium"
51
+ },
52
+ {
53
+ "id": "V-1026",
54
+ "title": "The Samba Web Administration Tool (SWAT) must be restricted to the local host or require SSL.",
55
+ "description": "SWAT is a tool used to configure Samba. As it modifies Samba configuration, which can impact system security, it must be protected from unauthorized access. SWAT authentication may involve the root password, which must be protected by encryption when traversing the network.\n\nRestricting access to the local host allows for the use of SSH TCP forwarding, if configured, or administration by a web browser on the local system.",
56
+ "severity": "medium"
57
+ },
58
+ {
59
+ "id": "V-1027",
60
+ "title": "The /etc/smb.conf file must be owned by root.",
61
+ "description": "The /etc/smb.conf file allows access to other machines on the network and grants permissions to certain users. If it is owned by another user, the file may be maliciously modified and the Samba configuration could be compromised.",
62
+ "severity": "medium"
63
+ },
64
+ {
65
+ "id": "V-1028",
66
+ "title": "The /etc/smb.conf file must have mode 0644 or less permissive.",
67
+ "description": "If the smb.conf file has excessive permissions, the file may be maliciously modified and the Samba configuration could be compromised.",
68
+ "severity": "medium"
69
+ },
70
+ {
71
+ "id": "V-1029",
72
+ "title": "The /etc/smbpasswd file must be owned by root.",
73
+ "description": "If the smbpasswd file is not owned by root, the smbpasswd file may be maliciously accessed or modified, potentially resulting in the compromise of Samba accounts.",
74
+ "severity": "medium"
75
+ },
76
+ {
77
+ "id": "V-1030",
78
+ "title": "The smb.conf file must use the hosts option to restrict access to Samba.",
79
+ "description": "Samba increases the attack surface of the system and must be restricted to communicate only with systems requiring access.",
80
+ "severity": "medium"
81
+ },
82
+ {
83
+ "id": "V-1046",
84
+ "title": "Root passwords must never be passed over a network in clear text form.",
85
+ "description": "If a user accesses the root account (or any account) using an unencrypted connection, the password is passed over the network in clear text form and is subject to interception and misuse. This is true even if recommended procedures are followed by logging on to a named account and using the su command to access root.",
86
+ "severity": "high"
87
+ },
88
+ {
89
+ "id": "V-1047",
90
+ "title": "The system must not permit root logins using remote access programs, such as SSH.\n",
91
+ "description": "Even though communications are encrypted, an additional layer of security may be gained by extending the policy of not logging directly on as root. In addition, logging in with a user-specific account preserves the audit trail.",
92
+ "severity": "medium"
93
+ },
94
+ {
95
+ "id": "V-1048",
96
+ "title": "Audio devices must have mode 0660 or less permissive.",
97
+ "description": "Audio and video devices that are globally accessible have proven to be another security hazard. There is software that can activate system microphones and video devices connected to user workstations and/or X terminals. Once the microphone has been activated, it is possible to eavesdrop on otherwise private conversations without the victim being aware of it. This action effectively changes the user's microphone to a bugging device.",
98
+ "severity": "medium"
99
+ },
100
+ {
101
+ "id": "V-1049",
102
+ "title": "Audio devices must be owned by root.",
103
+ "description": "Audio and video devices that are globally accessible have proven to be another security hazard. There is software that can activate system microphones and video devices connected to user workstations and/or X terminals. Once the microphone has been activated, it is possible to eavesdrop on otherwise private conversations without the victim being aware of it. This action effectively changes the user's microphone to a bugging device.",
104
+ "severity": "medium"
105
+ },
106
+ {
107
+ "id": "V-1054",
108
+ "title": "The /etc/access.conf file must have a privileged group owner.",
109
+ "description": "Depending on the access restrictions of the /etc/access.conf file, if the group owner were not a privileged group, it could endanger system security.",
110
+ "severity": "medium"
111
+ },
112
+ {
113
+ "id": "V-1055",
114
+ "title": "The /etc/access.conf file must have mode 0640 or less permissive.",
115
+ "description": "If the access permissions are more permissive than 0640, system security could be compromised.",
116
+ "severity": "medium"
117
+ },
118
+ {
119
+ "id": "V-1056",
120
+ "title": "The /etc/smb.conf file must be group-owned by root, bin, or sys.",
121
+ "description": "If the group owner of the smb.conf file is not root or a system group, the file may be maliciously modified and the Samba configuration could be compromised.",
122
+ "severity": "medium"
123
+ },
124
+ {
125
+ "id": "V-1058",
126
+ "title": "The /etc/smbpasswd file must be group-owned by root.",
127
+ "description": "If the smbpasswd file is not group-owned by root, the smbpasswd file may be maliciously accessed or modified, potentially resulting in the compromise of Samba accounts.",
128
+ "severity": "medium"
129
+ },
130
+ {
131
+ "id": "V-1059",
132
+ "title": "The /etc/smbpasswd file must have mode 0600 or less permissive.",
133
+ "description": "If the smbpasswd file has a mode more permissive than 0600, the smbpasswd file may be maliciously accessed or modified, potentially resulting in the compromise of Samba accounts.",
134
+ "severity": "medium"
135
+ },
136
+ {
137
+ "id": "V-1061",
138
+ "title": "Audio devices must be group-owned by root, sys, bin, or system.",
139
+ "description": "Without privileged group owners, audio devices will be vulnerable to being used as eaves-dropping devices by malicious users or intruders to possibly listen to conversations containing sensitive information.",
140
+ "severity": "medium"
141
+ },
142
+ {
143
+ "id": "V-1062",
144
+ "title": "The root shell must be located in the / file system.\n",
145
+ "description": "To ensure the root shell is available in repair and administrative modes, the root shell must be located in the / file system.",
146
+ "severity": "low"
147
+ },
148
+ {
149
+ "id": "V-11940",
150
+ "title": "The operating system must be a supported release.",
151
+ "description": "An operating system release is considered supported if the vendor continues to provide security patches for the product. With an unsupported release, it will not be possible to resolve security issues discovered in the system software.\n\n",
152
+ "severity": "high"
153
+ },
154
+ {
155
+ "id": "V-11941",
156
+ "title": "A file integrity baseline must be created and maintained.",
157
+ "description": "A file integrity baseline is a collection of file metadata which is to evaluate the integrity of the system. A minimal baseline must contain metadata for all device files, setuid files, setgid files, system libraries, system binaries, and system configuration files. The minimal metadata must consist of the mode, owner, group owner, and modification times. For regular files, metadata must also include file size and a cryptographic hash of the file’s contents.",
158
+ "severity": "medium"
159
+ },
160
+ {
161
+ "id": "V-11945",
162
+ "title": "A file integrity tool must be used at least weekly to check for unauthorized file changes, particularly the addition of unauthorized system libraries or binaries, or for unauthorized modification to authorized system libraries or binaries.",
163
+ "description": "Changes in system libraries and binaries can indicate compromise or significant system events, such as patching needing to be checked by automated processes and the results reviewed by the SA.\n\nNOTE: The frequency may be increased to daily, if necessary, in accordance with the contingency plan.",
164
+ "severity": "medium"
165
+ },
166
+ {
167
+ "id": "V-11946",
168
+ "title": "UIDs reserved for system accounts must not be assigned to non-system accounts.",
169
+ "description": "Reserved UIDs are typically used by system software packages. If non-system accounts have UIDs in this range, they may conflict with system software, possibly leading to the user having permissions to modify system files.\n",
170
+ "severity": "medium"
171
+ },
172
+ {
173
+ "id": "V-11947",
174
+ "title": "The system must require that passwords contain a minimum of 14 characters.",
175
+ "description": "The use of longer passwords reduces the ability of attackers to successfully obtain valid passwords using guessing or exhaustive search techniques by increasing the password search space.",
176
+ "severity": "medium"
177
+ },
178
+ {
179
+ "id": "V-11948",
180
+ "title": "The system must require that passwords contain at least one uppercase alphabetic character.",
181
+ "description": "To enforce the use of complex passwords, minimum numbers of characters of different classes are mandated. The use of complex passwords reduces the ability of attackers to successfully obtain valid passwords using guessing or exhaustive search techniques. Complexity requirements increase the password search space by requiring users to construct passwords from a larger character set than they may otherwise use.",
182
+ "severity": "medium"
183
+ },
184
+ {
185
+ "id": "V-11972",
186
+ "title": "The system must require that passwords contain at least one numeric character.",
187
+ "description": "To enforce the use of complex passwords, minimum numbers of characters of different classes are mandated. The use of complex passwords reduces the ability of attackers to successfully obtain valid passwords using guessing or exhaustive search techniques. Complexity requirements increase the password search space by requiring users to construct passwords from a larger character set than they may otherwise use.",
188
+ "severity": "medium"
189
+ },
190
+ {
191
+ "id": "V-11973",
192
+ "title": "The system must require that passwords contain at least one special character.",
193
+ "description": "To enforce the use of complex passwords, minimum numbers of characters of different classes are mandated. The use of complex passwords reduces the ability of attackers to successfully obtain valid passwords using guessing or exhaustive search techniques. Complexity requirements increase the password search space by requiring users to construct passwords from a larger character set than they may otherwise use.",
194
+ "severity": "medium"
195
+ },
196
+ {
197
+ "id": "V-11975",
198
+ "title": "The system must require passwords to contain no more than three consecutive repeating characters.",
199
+ "description": "To enforce the use of complex passwords, the number of consecutive repeating characters is limited. Passwords with excessive repeated characters may be more vulnerable to password-guessing attacks.",
200
+ "severity": "medium"
201
+ },
202
+ {
203
+ "id": "V-11976",
204
+ "title": "User passwords must be changed at least every 60 days.",
205
+ "description": "Limiting the lifespan of authenticators limits the period of time an unauthorized user has access to the system while using compromised credentials and reduces the period of time available for password-guessing attacks to run against a single password.",
206
+ "severity": "medium"
207
+ },
208
+ {
209
+ "id": "V-11977",
210
+ "title": "All non-interactive/automated processing account passwords must be changed at least once per year or be locked.",
211
+ "description": "Limiting the lifespan of authenticators limits the period of time an unauthorized user has access to the system while using compromised credentials and reduces the period of time available for password-guessing attacks to run against a single password. Locking the password for non-interactive and automated processing accounts is preferred as it removes the possibility of accessing the account by a password. On some systems, locking the passwords of these accounts may prevent the account from functioning properly. Passwords for non-interactive/automated processing accounts must not be used for direct logon to the system.",
212
+ "severity": "medium"
213
+ },
214
+ {
215
+ "id": "V-11979",
216
+ "title": "The root account must not be used for direct logins.",
217
+ "description": "Direct login with the root account prevents individual user accountability. Acceptable non-routine uses of the root account for direct login are limited to emergency maintenance, the use of single-user mode for maintenance, and situations where individual administrator accounts are not available.",
218
+ "severity": "medium"
219
+ },
220
+ {
221
+ "id": "V-11980",
222
+ "title": "The system must log successful and unsuccessful access to the root account.",
223
+ "description": "If successful and unsuccessful logins and logouts are not monitored or recorded, access attempts cannot be tracked. Without this logging, it may be impossible to track unauthorized access to the system.",
224
+ "severity": "medium"
225
+ },
226
+ {
227
+ "id": "V-11981",
228
+ "title": "All global initialization files must have mode 0444 or less permissive.",
229
+ "description": "Global initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.",
230
+ "severity": "medium"
231
+ },
232
+ {
233
+ "id": "V-11982",
234
+ "title": "All global initialization files must be owned by bin.",
235
+ "description": "Global initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon. Failure to give ownership of sensitive files or utilities to root or bin provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.",
236
+ "severity": "medium"
237
+ },
238
+ {
239
+ "id": "V-11983",
240
+ "title": "All global initialization files must be group-owned by root, sys, bin, other, system, or the system default.",
241
+ "description": "Global initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon. Failure to give ownership of sensitive files or utilities to root or bin provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.",
242
+ "severity": "medium"
243
+ },
244
+ {
245
+ "id": "V-11984",
246
+ "title": "All skeleton files and directories (typically in /etc/skel) must be owned by bin.",
247
+ "description": "If the skeleton files are not protected, unauthorized personnel could change user startup parameters and possibly jeopardize user files. Failure to give ownership of sensitive files or utilities to bin provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.",
248
+ "severity": "medium"
249
+ },
250
+ {
251
+ "id": "V-11985",
252
+ "title": "All global initialization files' executable search paths must contain only absolute paths.",
253
+ "description": "The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is interpreted as the current working directory. Paths starting with a slash (/) are absolute paths.",
254
+ "severity": "medium"
255
+ },
256
+ {
257
+ "id": "V-11986",
258
+ "title": "All local initialization files' executable search paths must contain only absolute paths.",
259
+ "description": "The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon or two consecutive colons, this is interpreted as the current working directory. Paths starting with a slash (/) are absolute paths.",
260
+ "severity": "medium"
261
+ },
262
+ {
263
+ "id": "V-11987",
264
+ "title": "The .rhosts, .shosts, hosts.equiv, shosts.equiv, /etc/passwd, /etc/shadow, and/or /etc/group files must not contain a plus (+) without defining entries for NIS+ netgroups.",
265
+ "description": "A plus (+) in system accounts' files causes the system to lookup the specified entry using NIS. If the system is not using NIS, no such entries should exist.",
266
+ "severity": "medium"
267
+ },
268
+ {
269
+ "id": "V-11988",
270
+ "title": "There must be no .rhosts, .shosts, hosts.equiv, or shosts.equiv files on the system.",
271
+ "description": "The .rhosts, .shosts, hosts.equiv, and shosts.equiv files are used to configure host-based authentication for individual users or the system. Host-based authentication is not sufficient for preventing unauthorized access to the system.",
272
+ "severity": "high"
273
+ },
274
+ {
275
+ "id": "V-11989",
276
+ "title": "The .rhosts file must not be supported in PAM.",
277
+ "description": "The .rhosts files are used to specify a list of hosts that are permitted remote access to a particular account without authenticating. The use of such a mechanism defeats strong identification and authentication requirements.",
278
+ "severity": "medium"
279
+ },
280
+ {
281
+ "id": "V-11990",
282
+ "title": "All public directories must be group-owned by root or an application group.",
283
+ "description": "If a public directory has the sticky bit set and is not group-owned by a system GID, unauthorized users may be able to modify files created by others.\n\nThe only authorized public directories are those temporary directories supplied with the system or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system and by users for temporary file storage (e.g., /tmp) and for directories requiring global read/write access.",
284
+ "severity": "medium"
285
+ },
286
+ {
287
+ "id": "V-11994",
288
+ "title": "Crontabs must be owned by root or the crontab creator.",
289
+ "description": "To protect the integrity of scheduled system jobs and prevent malicious modification to these jobs, crontab files must be secured.",
290
+ "severity": "medium"
291
+ },
292
+ {
293
+ "id": "V-11995",
294
+ "title": "Default system accounts (with the exception of root) must not be listed in the cron.allow file or must be included in the cron.deny file, if cron.allow does not exist.",
295
+ "description": "To centralize the management of privileged account crontabs, of the default system accounts, only root may have a crontab.",
296
+ "severity": "medium"
297
+ },
298
+ {
299
+ "id": "V-11996",
300
+ "title": "Process core dumps must be disabled unless needed.",
301
+ "description": "Process core dumps contain the memory in use by the process when it crashed. Process core dump files can be of significant size and their use can result in file systems filling to capacity, which may result in denial-of-Service. Process core dumps can be useful for software debugging. ",
302
+ "severity": "low"
303
+ },
304
+ {
305
+ "id": "V-11997",
306
+ "title": "The kernel core dump data directory must be owned by root.",
307
+ "description": "Kernel core dumps may contain the full contents of system memory at the time of the crash. As the system memory may contain sensitive information, it must be protected accordingly. If the kernel core dump data directory is not owned by root, the core dumps contained in the directory may be subject to unauthorized access.",
308
+ "severity": "low"
309
+ },
310
+ {
311
+ "id": "V-11999",
312
+ "title": "The system must implement non-executable program stacks.",
313
+ "description": "A common type of exploit is the stack buffer overflow. An application receives, from an attacker, more data than it is prepared for and stores this information on its stack, writing beyond the space reserved for it. This can be designed to cause execution of the data written on the stack. One mechanism to mitigate this vulnerability is for the system to not allow the execution of instructions in sections of memory identified as part of the stack.",
314
+ "severity": "medium"
315
+ },
316
+ {
317
+ "id": "V-12001",
318
+ "title": "The system must use initial TCP sequence numbers most resistant to sequence number guessing attacks.",
319
+ "description": "One use of initial TCP sequence numbers is to verify bidirectional communication between two hosts, which provides some protection against spoofed source addresses being used by the connection originator. If the initial TCP sequence numbers for a host can be determined by an attacker, it may be possible to establish a TCP connection from a spoofed source address without bidirectional communication.",
320
+ "severity": "medium"
321
+ },
322
+ {
323
+ "id": "V-12002",
324
+ "title": "The system must not forward IPv4 source-routed packets.",
325
+ "description": "Source-routed packets allow the source of the packet to suggest that routers forward the packet along a different path than configured on the router, which can be used to bypass network security measures. This requirement applies only to the forwarding of source-routed traffic, such as when IPv4 forwarding is enabled and the system is functioning as a router.",
326
+ "severity": "medium"
327
+ },
328
+ {
329
+ "id": "V-12003",
330
+ "title": "A separate file system must be used for user home directories (such as /home or equivalent).",
331
+ "description": "The use of separate file systems for different paths can protect the system from failures resulting from a file system becoming full or failing.",
332
+ "severity": "low"
333
+ },
334
+ {
335
+ "id": "V-12004",
336
+ "title": "The system must log authentication informational data.",
337
+ "description": "Monitoring and recording successful and unsuccessful logins assists in tracking unauthorized access to the system.",
338
+ "severity": "medium"
339
+ },
340
+ {
341
+ "id": "V-12005",
342
+ "title": "Inetd and xinetd must be disabled or removed if no network services utilizing them are enabled.",
343
+ "description": "Unnecessary services should be disabled to decrease the attack surface of the system.",
344
+ "severity": "medium"
345
+ },
346
+ {
347
+ "id": "V-12006",
348
+ "title": "The SMTP service HELP command must not be enabled.",
349
+ "description": "The HELP command should be disabled to mask version information. The version of the SMTP service software could be used by attackers to target vulnerabilities present in specific software versions.",
350
+ "severity": "medium"
351
+ },
352
+ {
353
+ "id": "V-12010",
354
+ "title": "Unencrypted FTP must not be used on the system.",
355
+ "description": "FTP is typically unencrypted and, therefore, presents confidentiality and integrity risks. FTP may be protected by encryption in certain cases, such as when used in a Kerberos environment. SFTP and FTPS are encrypted alternatives to FTP.",
356
+ "severity": "medium"
357
+ },
358
+ {
359
+ "id": "V-12011",
360
+ "title": "All FTP users must have a default umask of 077.",
361
+ "description": "The umask controls the default access mode assigned to newly created files. An umask of 077 limits new files to mode 700 or less permissive. Although umask is stored as a 4-digit number, the first digit representing special access modes is typically ignored or required to be 0.",
362
+ "severity": "medium"
363
+ },
364
+ {
365
+ "id": "V-12014",
366
+ "title": "All .Xauthority files must have mode 0600 or less permissive.",
367
+ "description": ".Xauthority files ensure the user is authorized to access the specific X Windows host. Excessive permissions may permit unauthorized modification of these files, which could lead to Denial of Service to authorized access or allow unauthorized access to be obtained.",
368
+ "severity": "medium"
369
+ },
370
+ {
371
+ "id": "V-12016",
372
+ "title": ".Xauthority or X*.hosts (or equivalent) file(s) must be used to restrict access to the X server.",
373
+ "description": "If access to the X server is not restricted, a user's X session may be compromised.",
374
+ "severity": "medium"
375
+ },
376
+ {
377
+ "id": "V-12017",
378
+ "title": "The .Xauthority utility must only permit access to authorized hosts.",
379
+ "description": "If unauthorized clients are permitted access to the X server, a user's X session may be compromised.",
380
+ "severity": "medium"
381
+ },
382
+ {
383
+ "id": "V-12018",
384
+ "title": "X Window System connections that are not required must be disabled.",
385
+ "description": "If unauthorized clients are permitted access to the X server, a user's X session may be compromised.",
386
+ "severity": "medium"
387
+ },
388
+ {
389
+ "id": "V-12019",
390
+ "title": "The snmpd.conf file must be owned by bin.",
391
+ "description": "The snmpd.conf file contains authenticators and must be protected from unauthorized access and modification. If the file is not owned by bin, it may be subject to access and modification from unauthorized users.",
392
+ "severity": "medium"
393
+ },
394
+ {
395
+ "id": "V-12020",
396
+ "title": "The system must not be used as a syslog server (log host) for systems external to the enclave.",
397
+ "description": "Syslog messages are typically unencrypted and may contain sensitive information and are, therefore, restricted to the enclave.",
398
+ "severity": "medium"
399
+ },
400
+ {
401
+ "id": "V-12021",
402
+ "title": "The syslog daemon must not accept remote messages unless it is a syslog server documented using site-defined procedures.",
403
+ "description": "Unintentionally running a syslog server that accepts remote messages puts the system at increased risk. Malicious syslog messages sent to the server could exploit vulnerabilities in the server software itself, could introduce misleading information in to the system's logs, or could fill the system's storage leading to a Denial-of-Service.",
404
+ "severity": "medium"
405
+ },
406
+ {
407
+ "id": "V-12022",
408
+ "title": "The SSH daemon must be configured for IP filtering.",
409
+ "description": "The SSH daemon must be configured for IP filtering to provide a layered defense against connection attempts from unauthorized addresses.",
410
+ "severity": "medium"
411
+ },
412
+ {
413
+ "id": "V-12023",
414
+ "title": "IP forwarding for IPv4 must not be enabled, unless the system is a router.",
415
+ "description": "If the system is configured for IP forwarding and is not a designated router, it could be used to bypass network security by providing a path for communication not filtered by network devices.",
416
+ "severity": "medium"
417
+ },
418
+ {
419
+ "id": "V-12024",
420
+ "title": "The system must not have a public Instant Messaging (IM) client installed.",
421
+ "description": "Public Instant Messaging (IM) systems are not approved for use and may result in the unauthorized distribution of information. IM clients provide a way for a user to send a message to one or more other users in real time. Additional capabilities may include file transfer and support for distributed game playing. Communication between clients and associated directory services are managed through messaging servers. Commercial IM clients include AOL Instant Messenger (AIM), MSN Messenger, and Yahoo! Messenger.\n\nIM clients present a security issue when the clients route messages through public servers. The obvious implication is potentially sensitive information could be intercepted or altered in the course of transmission. This same issue is associated with the use of public email servers. In order to reduce the potential for disclosure of sensitive Government information and to ensure the validity of official government information, IM clients connecting to public IM services will not be installed. Clients used to access internal or DoD-controlled IM services are permitted.",
422
+ "severity": "medium"
423
+ },
424
+ {
425
+ "id": "V-12025",
426
+ "title": "The system must not have any peer-to-peer file-sharing application installed.",
427
+ "description": "Peer-to-peer file-sharing software can result in the unintentional exfiltration of information. There are also many legal issues associated with these types of utilities including copyright infringement or other intellectual property issues. The ASD Memo \"Use of Peer-to-Peer (P2P) File-Sharing Applications across the DoD\" states the following:\n\n“P2P file-sharing applications are authorized for use on DoD networks with approval by the appropriate Designated Approval Authority (DAA). Documented requirements, security architecture, configuration management process, and a training program for users are all requirements within the approval process. The unauthorized use of application or services, including P2P applications, is prohibited, and such applications or services must be eliminated.”\n\nP2P applications include, but are not limited to, the following:\n\n-Napster,\n-Kazaa,\n-ARES,\n-Limewire,\n-IRC Chat Relay, and\n-BitTorrent.",
428
+ "severity": "medium"
429
+ },
430
+ {
431
+ "id": "V-12026",
432
+ "title": "NIS maps must be protected through hard-to-guess domain names.",
433
+ "description": "The use of hard-to-guess NIS domain names provides additional protection from unauthorized access to the NIS directory information.",
434
+ "severity": "medium"
435
+ },
436
+ {
437
+ "id": "V-12028",
438
+ "title": "The system vulnerability assessment tool, host-based intrusion detection tool, and file integrity tool must notify the SA and the IAO of a security breach or a suspected security breach.",
439
+ "description": "Timely notifications of potential security compromises minimize the potential damage.\n\nMinimally, the system must log these events and the SA and the IAO will receive the notifications during the daily system log review. If feasible, active alerting (such as email or paging) should be employed consistent with the site’s established operations management systems and procedures.",
440
+ "severity": "medium"
441
+ },
442
+ {
443
+ "id": "V-12030",
444
+ "title": "The system's access control program must be configured to grant or deny system access to specific hosts.",
445
+ "description": "If the system's access control program is not configured with appropriate rules for allowing and denying access to system network resources, services may be accessible to unauthorized hosts.",
446
+ "severity": "medium"
447
+ },
448
+ {
449
+ "id": "V-12036",
450
+ "title": "The LILO Boot Loader password is not encrypted.",
451
+ "description": "On newer linux systems, the lilo password can be hashed in a separate file. To determine if the lilo password is encrypted perform the following:\n\n\t# grep password /etc/lilo.conf\n\nIf the returned line contains password=””, then perform the following:\n\n\t# more /etc/lilo.conf.crc\n\nIf the file does not exist, this is a finding.\n",
452
+ "severity": "high"
453
+ },
454
+ {
455
+ "id": "V-12038",
456
+ "title": "The /etc/securetty file must be group-owned by root, sys, or bin.",
457
+ "description": "The securetty file contains the list of terminals that permit direct root logins. It must be protected from unauthorized modification.",
458
+ "severity": "medium"
459
+ },
460
+ {
461
+ "id": "V-12039",
462
+ "title": "The /etc/securetty file must be owned by root.",
463
+ "description": "The securetty file contains the list of terminals that permit direct root logins. It must be protected from unauthorized modification.",
464
+ "severity": "medium"
465
+ },
466
+ {
467
+ "id": "V-12040",
468
+ "title": "The /etc/securetty file must have mode 0640 or less permissive.",
469
+ "description": "The securetty file contains the list of terminals that permit direct root logins. It must be protected from unauthorized modification.",
470
+ "severity": "medium"
471
+ },
472
+ {
473
+ "id": "V-12049",
474
+ "title": "Network analysis tools must not be installed.",
475
+ "description": "Network analysis tools allow for the capture of network traffic visible to the system.",
476
+ "severity": "medium"
477
+ },
478
+ {
479
+ "id": "V-12765",
480
+ "title": "The system must use and update a DoD-approved virus scan program.",
481
+ "description": "Virus scanning software can be used to protect a system from penetration by computer viruses and to limit their spread through intermediate systems. Virus scanning software is available to DoD on the JTF-GNO web site.\n\nThe virus scanning software should be configured to perform scans dynamically on accessed files. If this capability is not available, the system must be configured to scan, at a minimum, all altered files on the system on a daily basis.\n\nIf the system processes inbound SMTP mail, the virus scanner must be configured to scan all received mail.\n",
482
+ "severity": "medium"
483
+ },
484
+ {
485
+ "id": "V-15783",
486
+ "title": "ESX Server is not configured in accordance with the UNIX STIG.",
487
+ "description": "The UNIX Checklist must first be verified against all ESX Servers, since the ESX Server service console is considered a modified Linux distribution. DISA Field Security Operations has developed the UNIX SRR scripts to evaluate all UNIX machines against the UNIX STIG requirements. The UNIX SRR scripts determine all the open operating system vulnerabilities. The UNIX SRR Scripts are not supported against the ESX Server platform, but they can still be run to verify compliance. If the UNIX SRR Scripts are used, system administrators should verify all results against the UNIX Checklist to ensure results are accurate.",
488
+ "severity": "medium"
489
+ },
490
+ {
491
+ "id": "V-15784",
492
+ "title": "An NFS Server is running on the ESX Server host ",
493
+ "description": "Datastores may have several types of file system formats. These include VMFS, Raw Device Mappings, and NFS. VMFS is a proprietary file system developed by VMware that is built to handle a high amount of I/O generated by the ESX Server. Raw Device Mappings (RDM) is a mapping file in a VMFS volume that acts as a proxy for a raw physical device. An RDM can be thought of as a symbolic link from a VMFS volume to a raw LUN. An NFS volume is located on an NFS server. In normal usage there should be no case where an ESX host would be required to export an NFS directory or directories using an NFS server. If such a server were to exist within the ESX host operating environment, sensitive data from datastores to which the ESX server is attached may become compromised. Since there should never be a need for an ESX server to export a file system, the presence of a running NFS server is a finding.",
494
+ "severity": "medium"
495
+ },
496
+ {
497
+ "id": "V-15787",
498
+ "title": "Permissions on the configuration and virtual disk files are incorrect.",
499
+ "description": "Permissions for the virtual machine files will adhere to VMware’s best practices. The configuration file (.vmx), will be read, write, execute (rwx) for owner and read and execute (r-x) for group and read (r--) for others (754). The virtual machine’s virtual disk (.vmdk) will be read and write (rw-) for owner (600). ",
500
+ "severity": "medium"
501
+ },
502
+ {
503
+ "id": "V-15790",
504
+ "title": "iSCSI storage equipment is not configured with the latest patches and updates.",
505
+ "description": "The ESX Server does not open any ports to listen for network connections. This measure reduces the chances that an intruder can attack the ESX Server through spare ports and possibly compromise the server. However, iSCSI device vulnerabilities may exist even though the ESX Server is configured properly. If security vulnerabilities exist in the iSCSI device software, data located on the iSCSI device may be at risk. To mitigate this risk, system administrators will install all security patches provided by the storage equipment manufacturer and limit the devices connected to the iSCSI network. ",
506
+ "severity": "medium"
507
+ },
508
+ {
509
+ "id": "V-15791",
510
+ "title": "iSCSI passwords are not compliant with DoD policy.",
511
+ "description": "Storage administrators will protect storage configuration data from unauthorized users by using passwords that are in accordance with the policy in DoDI 8500.2",
512
+ "severity": "medium"
513
+ },
514
+ {
515
+ "id": "V-15793",
516
+ "title": "USB drives automatically load when inserted into the ESX Server host.",
517
+ "description": "External USB drives may be inserted into the ESX Server and be loaded automatically on the service console. The USB drive will still need to be mounted, but drivers are loaded to recognize the device. Malicious users may be able to run malicious code on the ESX Server and go undetected since the USB drive is external. Therefore, USB drives will not be loaded automatically within the ESX Server.",
518
+ "severity": "medium"
519
+ },
520
+ {
521
+ "id": "V-15801",
522
+ "title": "The ESX Server does not meet the minimum requirement of two network adapters.",
523
+ "description": "A minimum of two physical network adapters is required in each physical server to enable networking for both the service console and the virtual machines. A minimum of two network adapters per ESX Server are required because the first network adapter discovered during the installation of the ESX Server is always dedicated to the service console by default. Up to 16 physical network adapters are supported per ESX Server. The ESX Server service console network adapter connects to the management user interface, SCP, SSH, and any other tool used to access the ESX Server’s file system. The other physical network adapter will be dedicated to the virtual machines",
524
+ "severity": "low"
525
+ },
526
+ {
527
+ "id": "V-15804",
528
+ "title": "The ESX Server external physical switch ports are configured to VLAN 1.",
529
+ "description": "Physical switches use the native VLAN for switch control and management protocol. Native VLAN frames are not tagged with any VLAN ID in many types of switches. The trunk ports implicitly treat all untagged frames as native VLAN frames. VLAN 1 is the default native VLAN ID for many commercial switches. However, in many enterprise networks, the native VLAN might be VLAN 1 or any number depending on the switch type. ESX Server does not support virtual switch port groups configured to VLAN 1. If the physical switch port that the ESX Server is connected to is configured with VLAN 1, the ESX Server will drop all packets. The ESX Server virtual switch port groups will be configured with any value between 2 and 4094. Utilizing VLAN 1 will cause a denial of service since the ESX Server drops this traffic.",
530
+ "severity": "medium"
531
+ },
532
+ {
533
+ "id": "V-15805",
534
+ "title": "Permissions have been changed on the /usr/sbin/esx* utilities",
535
+ "description": "Configuring virtual switches may be performed by using predefined ESX Server commands. These commands are located in the /usr/bin of the file system hierarchy. Since these commands can create, disable, and modify existing configurations, they will be restricted to the root user only. If other users were able to access these commands, inadvertent changes could potentially disable a virtual network. ",
536
+ "severity": "medium"
537
+ },
538
+ {
539
+ "id": "V-15811",
540
+ "title": "Unused port groups have not been removed",
541
+ "description": "Port groups define how virtual machine connections are made through the virtual switch. Port groups may be configured with bandwidth limitations and VLAN tagging policies for each member port. Multiple ports may be aggregated under port groups to provide a local point for virtual machines to connect to a network. The maximum number of port groups that may be configured on a virtual switch is 512. Each port group is identified by a network label and a VLAN ID. As with any physical switch, all unused virtual switch port groups will be removed if not in use. Physical switches place these unused ports in unused VLANs and shutdown the port. For the ESX Server, these port groups must be removed to ensure that they are not used by mistake.",
542
+ "severity": "medium"
543
+ },
544
+ {
545
+ "id": "V-15819",
546
+ "title": "Promiscuous mode is enabled for virtual switches during the ESX Server boot process. ",
547
+ "description": "ESX Server has the ability to run virtual and physical network adapters in promiscuous mode. Promiscuous mode may be enabled on public and private virtual switches. When promiscuous mode is enabled for a public virtual switch, all virtual machines connected to the public virtual switch have the potential of reading all packets sent across that network, from other virtual machines and any physical machines or other network devices. When promiscuous mode is enabled for a private virtual switch, all virtual machines connected to the private virtual switch have the potential of reading all packets across that network, meaning only the virtual machines connected to that private virtual switch. By default, promiscuous mode is set to Reject, meaning that the virtual network adapter cannot operate in Promiscuous mode. \n\nPromiscuous mode will be disabled on the ESX Server virtual switches since confidential data may be revealed while in this mode. Promiscuous mode is disabled by default on the ESX Server; however there might be a legitimate reason to enable it for debugging, monitoring, or troubleshooting reasons. To enable promiscuous mode for a virtual switch, a value is inserted into a special virtual file in the /proc file system. After a reboot of the ESX Server, promiscuous mode will be disabled again since the value is in the /proc directory. One way to ensure promiscuous mode is enabled indefinitely is to add a command to the /etc/rc.local boot script in the service console.\n",
548
+ "severity": "high"
549
+ },
550
+ {
551
+ "id": "V-15820",
552
+ "title": "External physical switch ports configured for EST mode are configured with spanning-tree enabled.",
553
+ "description": "EST mode has a one-to-one relationship, the number of VLANs supported on the ESX Server system is limited to the number of physical network adapter ports assigned to the VMkernel. EST is enabled when the port group’s VLAN ID is set to 0 or left blank. Due to the integration of the ESX Server into the physical network, the physical network adapters will need to have spanning-tree disabled or portfast configured for external switches, since VMware virtual switches do not support STP. If these are not set, potential performance and connectivity issues could arise. Virtual switch uplinks do not create loops within the physical switch network.",
554
+ "severity": "medium"
555
+ },
556
+ {
557
+ "id": "V-15821",
558
+ "title": "The non-negotiate option is not configured for trunk links between external physical switches and virtual switches in VST mode.",
559
+ "description": "In order to communicate with virtual switches in VST mode, external switch ports must be configured as trunk ports. VST mode does not support Dynamic Trunking Protocol (DTP), so the trunk must be static and unconditional. The auto or desirable physical switch settings do not work with the ESX Server because the physical switch expects the ESX Server to communicate using DTP. The non-negotiate and on options enable VLAN trunking on the physical switch unconditionally and create a VLAN trunk link between the ESX Server and the physical switch. The difference between non-negotiate and on options is that on mode still sends out DTP frames, and the non-negotiate option does not. The non-negotiate option should be used for all VLAN trunks to minimize unnecessary network traffic for virtual switches in VST mode.",
560
+ "severity": "medium"
561
+ },
562
+ {
563
+ "id": "V-15822",
564
+ "title": "Undocumented VLANs are configured on ESX Server in VST mode.",
565
+ "description": "When defining a physical switch port for trunk mode, care must be taken to ensure only specified VLANs are configured. It is considered best practice to restrict only those VLANs required on the VLAN trunk link. ",
566
+ "severity": "medium"
567
+ },
568
+ {
569
+ "id": "V-15824",
570
+ "title": "ESX Server firewall is not configured to High Security.",
571
+ "description": "ESX Server includes a built in firewall between the service console and the network. To ensure the integrity of the service console, VMware has reduced the number of firewall ports that are open by default. At installation time, the service console firewall is configured to block all incoming and outgoing traffic except for ports 902, 80, 443, and 22, which are used for basic communication with ESX Server. This setting enforces a high level of security for the ESX Server host. Medium Security blocks all incoming traffic except on the default ports (902, 443, 80, and 22), and any ports users specifically open. Outgoing traffic is not blocked. Low Security does not block either incoming or outgoing traffic. This setting is equivalent to removing the firewall. Because the ports open by default on the ESX Server are strictly limited, additional ports may need to be open after installation for third party applications such as management, storage, NTP, etc. For instance, a backup agent may use specific ports such as 13720, 13724, 13782, and 13783.",
572
+ "severity": "medium"
573
+ },
574
+ {
575
+ "id": "V-15826",
576
+ "title": "IP tables or internal router/firewall is not configured to restrict IP addresses to services.",
577
+ "description": "The service console is a privileged virtual machine with interfaces into the VMkernel. In earlier releases, the service console was the main interface, whereas in ESX Server 3 and later, the VI Client is the primary interface. The service console is now used for advanced administration and system management functions such as HTTP, SNMP, and API interfaces. There are several processes and services that run in the service console which include the following: hostd, authd, net-snmp. To protect these important services on the service console, access control lists will be utilized to ensure only authorized IP addresses are able to access these services.",
578
+ "severity": "medium"
579
+ },
580
+ {
581
+ "id": "V-15827",
582
+ "title": "ESX Server required services are not documented.",
583
+ "description": "Once the ESX Server is configured and operating, all required services needed for operation will be documented. Undocumented services running on the ESX Server opens up ports and vulnerabilities that may be exploited to gain access to the server. These services also consume processor cycles and memory. The ESX Server shares resources with virtual machines and the service console, and all excess resources are allocated based on the priorities configured. ",
584
+ "severity": "low"
585
+ },
586
+ {
587
+ "id": "V-15828",
588
+ "title": "ESX Server service console administrators are not documented ",
589
+ "description": "User access to the service console should be restricted. The service console has privileged access to the ESX Server and only authorized users should be provided logon access. Personnel that manage the ESX Server will have individual usernames for accessing the ESX Server, creating an audit trail of activities. Virtual machine users will not have ESX Server logins, since there is no inherent need.",
590
+ "severity": "medium"
591
+ },
592
+ {
593
+ "id": "V-15829",
594
+ "title": "Hash signatures for the /etc files are not stored offline.",
595
+ "description": "Several files within ESX Server should be checked for file system integrity periodically. These files have been deemed critical by VMware in maintaining file system integrity. System administrators must ensure these files have the correct permissions and have not been modified. To ensure integrity, system administrators will use a FIPS 140-2 hash algorithm to create signatures of these files and store them offline. Comparing these hash values periodically will verify the integrity of the files.",
596
+ "severity": "medium"
597
+ },
598
+ {
599
+ "id": "V-15835",
600
+ "title": "The setuid and setgid flags have been disabled.",
601
+ "description": "During the ESX Server installation, several applications have the setuid and setgid flags set by default. These applications are initiated by or through the service console. Some of them provide facilities required for correct operation of the ESX Server host. Others are optional, but can make maintaining and troubleshooting the ESX Server and network easier. Disabling any of the required setgid or setuid applications will result in problems with ESX Server authentication and virtual machine operation; however optional setgid or setuid applications may be disabled.",
602
+ "severity": "medium"
603
+ },
604
+ {
605
+ "id": "V-15836",
606
+ "title": "ESX Server is not authenticating the time source with a hashing algorithm.",
607
+ "description": "Since NTP is used to ensure accurate log file timestamps for information, NTP could pose a security risk if a malicious user were able to falsify NTP information. Implementing authentication between NTP peers can mitigate this risk. When hashing authentication is enforced, there is a greater level of assurance that NTP updates are from a trusted source.",
608
+ "severity": "medium"
609
+ },
610
+ {
611
+ "id": "V-15840",
612
+ "title": "ESX Server does not record log files.",
613
+ "description": "Logs form a recorded history or audit trail of the ESX Server system events, making it easier for system administrators to track down intermittent problems, review past events, and piece together information if an investigation is required. Without this recorded history, potential attacks and suspicious activity will go unnoticed. \n\nESX Server log files that are critical to record include VMkernel, VMkernel warnings, VMkernel summary, ESX Server host agent, virtual machines, VI Client agent,Web Access, service console, and authentication. The VMkernel logs record activities related to the virtual machines and the ESX Server. The VMkernel warning log file records activities with the virtual machines. The VMkernel summary is used to determine uptime and availability statistics for the ESX Server. The ESX Server host agent log contains information on the agent that manages and configures the ESX Server host. This log may assist in diagnosing connection problems. The virtual machine log files contain information when a virtual machine crashes or shutdowns abnormally. The VI Client agent is installed on each managed ESX Server and this log records all the activities of the agent. Web Access records information on web-based access to the ESX Server. This is important to view since web-based access to the ESX Server should be disabled. The service console messages contain all general log messages used to troubleshoot virtual machines or the ESX Server. The authentication log contains records of connections that require authentication.\n",
614
+ "severity": "medium"
615
+ },
616
+ {
617
+ "id": "V-15842",
618
+ "title": "Log file permissions have not been configured to restrict unauthorized users ",
619
+ "description": "It is critical to protect system log files from being modified or accessed by unauthorized individuals. Some logs may contain sensitive data that should only be available to the virtualization server administrator.",
620
+ "severity": "medium"
621
+ },
622
+ {
623
+ "id": "V-15843",
624
+ "title": "ESX Server does not send logs to a syslog server.",
625
+ "description": "Remote logging is essential in detecting intrusion and monitoring servers. If an intruder is able to obtain root on a host, they may be able to edit the system logs to remove all traces of the attack. If the logs are stored off the machine, those logs can be analyzed for suspicious activity and used for prosecuting the attacker. Centralized log monitoring and storage is a critical component of incident response and assuring the integrity of system logs.\n\nRedundancy is important when considering using a virtual machine for a syslog server. If the syslog virtual machine is hosted on only one ESX Server, and the ESX Server fails, all logging to the syslog server will cease. Configuring the syslog server as a virtual machine requires proper failover planning in case the primary ESX Server would fail. To mitigate this scenario, syslog virtual machines will be configured within ESX Server farms with High Availability (HA) enabled.\n",
626
+ "severity": "low"
627
+ },
628
+ {
629
+ "id": "V-15844",
630
+ "title": "Auditing is not configured on the ESX Server.",
631
+ "description": "Audit utilities can extract information about specific users and processes from the audit files. The IAO/SA will ensure audit files are only accessible to authorized personnel. Auditing will be configured to immediately alert personnel of any unusual or inappropriate activity with potential IA implications. All users, including root, will be audited. The system administrator will rotate and compress the audit logs one or more times a day to reduce space and the time required for log searches and reviews. Audit data will be backed up weekly onto a different system or media than the system being audited. Utilizing an audit server will ease the attention required by audit logs and provide compliance with the requirement for the backup of audit data.\n\nAuditing will be configured according to section 3.16 of the UNIX STIG. Audit logs and audit files must be analyzed at regular intervals. Such files can quickly grow to large proportions. To keep the size of log files and audit files within a useful range, the evaluation intervals should not be impractically short, but short enough to allow a clear examination. Collected data will be examined and analyzed daily to detect any compromise or attempted compromise of system security.\n",
632
+ "severity": "medium"
633
+ },
634
+ {
635
+ "id": "V-15846",
636
+ "title": "The ESX Server software version is not at the latest release.",
637
+ "description": "Organizations need to stay current with all applicable ESX Server software updates that are released from VMware. Software updates are designed to update or fix problems with a computer program or its supporting data. This includes fixing bugs, replacing graphics and improving the usability or performance. ESX Servers that do not have the latest patches or updates installed have potential vulnerabilities that may be exploited.",
638
+ "severity": "medium"
639
+ },
640
+ {
641
+ "id": "V-15847",
642
+ "title": "ESX Server updates are not tested.",
643
+ "description": "Organizations need to stay current with all applicable ESX Server software updates that are released from VMware. In order to be aware of updates as they are released, virtualization server administrators will subscribe to ESX Server vendor security notices, updates, and patches to ensure that all new vulnerabilities are known. New ESX Server patches and updates should be reviewed for the ESX Server before moving them into a production environment. ESX Server patches will be tested first in a development environment and any issues or special precautions will be documented, as a patch could technically disable all virtual networks and machines. ",
644
+ "severity": "medium"
645
+ },
646
+ {
647
+ "id": "V-15848",
648
+ "title": "VMware tools are not used to update the ESX Server.",
649
+ "description": "VMware uses three categories for patches: Security, Critical, and General. VMware will usually issue a KB article when they become aware of security vulnerabilities and other serious functionality issues before they issue a patch. Only VMware released patches and tools (such as esxupdate) should be implemented. Do not use RedHat or third party patches or tools such as yum or rpm to update the system because VMware has made modifications to the system and kernel.",
650
+ "severity": "medium"
651
+ },
652
+ {
653
+ "id": "V-15849",
654
+ "title": "ESX Server software version is not supported.",
655
+ "description": "ESX Servers require support for release versions, management applications, and the guest operating systems in the virtual machine. The ESX Server runs on its own hypervisor/kernel which is supported by the VMware’s technical support. The ESX Server will be a supported release to ensure the release may be patched. This will ensure the ability to comply with IAVM requirements as well as access to vendor recommended and security patches.",
656
+ "severity": "high"
657
+ },
658
+ {
659
+ "id": "V-15850",
660
+ "title": "VMware and third party applications are not supported.",
661
+ "description": "ESX Servers require support for release version, management applications, and the guest operating systems in the virtual machine. The ESX Server runs on its own hypervisor/kernel which is supported by the VMware’s technical support. VMware and third party applications will be a supported release to ensure the release may be patched. This will ensure the ability to comply with IAVM requirements as well as access to vendor recommended and security patches.",
662
+ "severity": "high"
663
+ },
664
+ {
665
+ "id": "V-15852",
666
+ "title": "The ESX Servers and management servers are not backed up in accordance to the MAC level of the servers.",
667
+ "description": "Backups of the ESX Server and management servers are critical in order to recover from hardware problems, unexpected software errors, or a disaster to the computing facility. Data backup must be performed in accordance with its mission assurance category (MAC) level. For MAC III systems it is necessary to ensure that backups are performed weekly. For MAC II systems backups are performed daily and the recovery media is stored off-site in a protected facility in accordance with its mission assurance category and confidentiality level. In MAC I systems backups are maintained through a redundant secondary system which is not collocated, and can be activated without loss of data or disruption to the operation.",
668
+ "severity": "medium"
669
+ },
670
+ {
671
+ "id": "V-15854",
672
+ "title": "Backups are not located in separate logical partitions from production data.",
673
+ "description": "Since backups are critical to the recovery of the virtualization infrastructure, storing these files on the same logical location as the production servers is not recommended. The backup files will be stored on a separate logical partition so restoration is possible in case of any hardware failures on the production physical servers.",
674
+ "severity": "medium"
675
+ },
676
+ {
677
+ "id": "V-15855",
678
+ "title": "VI client sessions to the ESX Server are unencrypted.",
679
+ "description": "User sessions with the ESX Server should be encrypted since transmitting data in plaintext may be viewed as it travels through the network. User sessions may be initiated from the VI client, Web Access, or through VirtualCenter. To encrypt session data, the sending component, such as a gateway or redirector, applies ciphers to alter the data before transmitting it. The receiving component uses a key to decrypt the data, returning it to its original form. To ensure the protection of the data transmitted to and from external network connections, ESX Server uses the 256-bit AES block encryption. ESX Server also uses 1024-bit RSA for key exchange. These encryption algorithms are the default for VI Client, VI Web Access, VirtualCenter sessions.",
680
+ "severity": "medium"
681
+ },
682
+ {
683
+ "id": "V-15856",
684
+ "title": "VI Web Access sessions to the ESX Server are unencrypted.",
685
+ "description": "User sessions with the ESX Server should be encrypted since transmitting data in plaintext may be viewed as it travels through the network. User sessions may be initiated from the VI client, Web Access, or through VirtualCenter. To encrypt session data, the sending component, such as a gateway or redirector, applies ciphers to alter the data before transmitting it. The receiving component uses a key to decrypt the data, returning it to its original form. To ensure the protection of the data transmitted to and from external network connections, ESX Server uses the 256-bit AES block encryption. ESX Server also uses 1024-bit RSA for key exchange. These encryption algorithms are the default for VI Client, VI Web Access, and VirtualCenter sessions.",
686
+ "severity": "medium"
687
+ },
688
+ {
689
+ "id": "V-15857",
690
+ "title": "VirtualCenter communications to the ESX Server are unencrypted.",
691
+ "description": "User sessions with the ESX Server should be encrypted since transmitting data in plaintext may be viewed as it travels through the network. User sessions may be initiated from the VI client, Web Access, or through VirtualCenter. To encrypt session data, the sending component, such as a gateway or redirector, applies ciphers to alter the data before transmitting it. The receiving component uses a key to decrypt the data, returning it to its original form. To ensure the protection of the data transmitted to and from external network connections, ESX Server uses the 256-bit AES block encryption. ESX Server also uses 1024-bit RSA for key exchange. These encryption algorithms are the default for VI Client, VI Web Access, VirtualCenter sessions.",
692
+ "severity": "medium"
693
+ },
694
+ {
695
+ "id": "V-15858",
696
+ "title": "SNMP write mode is enabled on ESX Server.",
697
+ "description": "The Simple Network Management Protocol (SNMP) is an application-layer protocol used for exchanging management information between network devices. There are four types of SNMP commands that may be used to control and monitor managed devices. These include read, write, trap, and traversal operations. The read command is used to monitor devices, while the write command is used to configure devices and change device settings. The trap command is used to \"trap\" events from the device and report them back to the monitoring system. Traversal operations are used to determine the variables specific devices support. \n\nThe ESX Server SNMP package is setup by default in a secure configuration. The configuration has a single community string with read-only access which is the default mode. This is denoted by the “ro” community configuration parameter in the configuration file for the master snmpd daemon, snmpd.conf. Furthermore, the UNIX SRR scripts check for proper snmpd.conf and MIB permissions, and snmpd.conf and MIB ownership. They also check to ensure that the default community strings have been changed, and if there is a dedicated SNMP server configured. \n",
698
+ "severity": "medium"
699
+ },
700
+ {
701
+ "id": "V-15874",
702
+ "title": "VirtualCenter vpxuser has been modified.",
703
+ "description": "The vpxuser is created when the ESX Server host is attached to VirtualCenter. It is not present on the ESX Server host unless the host is being managed through VirtualCenter. SAs will not change vpxuser and its default permissions. Modifying these permissions may create problems working with the ESX Server host through VirtualCenter.",
704
+ "severity": "high"
705
+ },
706
+ {
707
+ "id": "V-15884",
708
+ "title": "ISO images are not restricted to authorized users.",
709
+ "description": "Virtual machines are created from using operating system CD-ROMs or ISO images of the operating system. ISO operating system images reduce the time in deploying virtual machine servers since the media is readily available as a file on the hard drive. Also, ISO operating system images map easily to the virtual machine CD-ROM drive of the guest machine once the guest machine is running. Unauthorized access to the ISO operating system images could potentially allow these images to be corrupted or altered in some way.",
710
+ "severity": "medium"
711
+ },
712
+ {
713
+ "id": "V-15885",
714
+ "title": "ISO images do not have hash checksums.",
715
+ "description": "Since ISO operating system images are typically large files, transferring these ISO operating system images over the network may cause corruption to the files. There are simple ways to check the integrity of the file on both the source and destination system using hashing algorithms. Users should create hash checksums on all ISO operating system images on the ESX Server before utilizing the ISO operating system image for virtual machines. ",
716
+ "severity": "medium"
717
+ },
718
+ {
719
+ "id": "V-15886",
720
+ "title": "ISO images are not verified for integrity when moved across the network.",
721
+ "description": "Since ISO operating system images are typically large files, transferring these ISO operating system images over the network may cause corruption to the files. There are simple ways to check the integrity of the file on both the source and destination system using hashing algorithms. Users should create hash checksums on all ISO operating system images on the ESX Server before utilizing the ISO operating system image for virtual machines. ",
722
+ "severity": "medium"
723
+ },
724
+ {
725
+ "id": "V-15887",
726
+ "title": "Master templates are not stored on a separate partition.",
727
+ "description": "The master templates will be stored in a separate partition (NTFS, VMFS, etc) from the production virtual machines. Partitioning the master templates isolates them from system, application, and user files. This isolation helps protect the disk space used by the operating system and various applications. Files cannot grow across partitions. Another advantage is that if a bad spot develops on the hard drive, the risk to the data is reduced as is recovery time. Furthermore, separate master template partitions provide the ability to set up certain directories as read-only file systems. ",
728
+ "severity": "low"
729
+ },
730
+ {
731
+ "id": "V-15888",
732
+ "title": "Master templates are not restricted to authorized users only.",
733
+ "description": "Restricting access to master templates to authorized users helps ensure they are not compromised or modified. If these master templates were compromised, all future guest installations could be corrupt or contain malicious code. Master templates will be restricted to only users that are administering and/or creating guest virtual machines.",
734
+ "severity": "medium"
735
+ },
736
+ {
737
+ "id": "V-15901",
738
+ "title": "Virtual machine moves are not logged from one physical server to another.",
739
+ "description": "Virtual machines may be moved from one computer to another similar to a normal file. This portability gives rise to a host of security problems. In the virtual machine world, the trusted computing base consists of all the hosts that the virtual machine has run on. If no history was maintained for each virtual machine, this can make it very difficult to figure out how far a security compromise has extended if the virtual machine has been moved several times.",
740
+ "severity": "medium"
741
+ },
742
+ {
743
+ "id": "V-15904",
744
+ "title": "Production virtual machines are not located in a controlled access area.",
745
+ "description": "Virtual machines may contain an aggregate of sensitive and non-sensitive data. If this data is not located in a controlled access area, unauthorized users may gain access to the virtual machines and have access to the data. This access may result in the loss of privacy and data theft.",
746
+ "severity": "medium"
747
+ },
748
+ {
749
+ "id": "V-15906",
750
+ "title": "Virtual machine OS log files are not saved before rollback.",
751
+ "description": "Traditionally, a physical server’s lifetime can be envisioned as a straight line where the current state of the machine is a static point forward as software executes, configuration changes made, and software is installed. In a virtual environment the virtual machine state is more akin to a tree, where at any point the execution can fork into N different branches. These different branches are the multiple instances of the virtual machine running or existing at any point in time. Branches are caused by taking multiple snapshots in a continuous manner. These multiple virtual machines may be rolled back to previous states in their execution and activity that was once logged may be lost if the log files are not archived before the rollback.",
752
+ "severity": "medium"
753
+ },
754
+ {
755
+ "id": "V-15907",
756
+ "title": "Virtual machine log files do not have a size limit.",
757
+ "description": "Virtual machines can write troubleshooting information into a virtual machine log file (vmware.log) stored on the VMFS volume. Virtual machine users and processes may be configured to abuse the logging function, either intentionally or inadvertently so that large amounts of data flood the log file. Over time, the log file can consume so much of the ESX Server’s file system space that it fills the hard disk, causing an effective denial of service on the ESX Server.\n",
758
+ "severity": "medium"
759
+ },
760
+ {
761
+ "id": "V-15908",
762
+ "title": "ESX Server is not configured to maintain a specific number of log files via log rotation.",
763
+ "description": "Virtual machines can write troubleshooting information into a virtual machine log file (vmware.log) stored on the VMFS volume. Virtual machine users and processes may be configured to abuse the logging function, either intentionally or inadvertently so that large amounts of data flood the log file. Over time, the log file can consume so much of the ESX Server’s file system space that it fills the hard disk, causing an effective denial of service on the ESX Server.\n",
764
+ "severity": "medium"
765
+ },
766
+ {
767
+ "id": "V-15909",
768
+ "title": "Virtual machine log files are not maintained for 1 year.",
769
+ "description": "Storing log files for at least a year provides a way to recover these files in case an investigation is necessary. Typically these files are stored offline on tape media or external networks. Log files enable the enforcement of individual accountability by creating a reconstruction of events. They also assist in problem identification that may lead to problem resolution. If these log files are not retained, there is no way to trace or reconstruct the events, and if it was discovered the network was hacked, there would be no way to trace the full extent of the compromise.",
770
+ "severity": "medium"
771
+ },
772
+ {
773
+ "id": "V-15913",
774
+ "title": "Virtual machines are not backed up in accordance with the MAC level.",
775
+ "description": "Backups of the virtual machines are critical in order to recover from hardware problems, unexpected software errors, or a disaster to the computing facility. Data backup must be performed in accordance with its mission assurance category (MAC) level. For MAC III systems it is necessary to ensure that backups are performed weekly. For MAC II systems backups are performed daily and the recovery media is stored off-site in a protected facility in accordance with its mission assurance category and confidentiality level. In MAC I systems backups are maintained through a redundant secondary system which is not collocated, and can be activated without loss of data or disruption to the operation.",
776
+ "severity": "medium"
777
+ },
778
+ {
779
+ "id": "V-15972",
780
+ "title": "Virtual machines are not registered in VMS.",
781
+ "description": "The Vulnerability Management System (VMS) was developed to interface with the DoD Enterprise tools to assist all DoD CC/S/As in the identification of security vulnerabilities and track the issues through the lifecycle of the vulnerabilities existence. To ensure both the emerging and known vulnerabilities are addressed on a system, VMS tracks the existence of all potential vulnerabilities based on the posture of an asset. As a result, all vulnerabilities are tracked through their lifecycle.\n\nVulnerability Management is the process of ensuring that all network assets that are affected by an IAVM notice are addressed and corrected within a time period specified in the IAVM notice. VMS will notify commands, services, and agencies of new and potential security vulnerabilities. VMS meets the DoD mandate to ensure information system vulnerability alert notifications are received and acted on by all SAs. Keeping the inventory of assets current allows for tracking of virtualization servers and resources, and supports a successful IAVM process. The ability to track assets improves the effective use of virtualization assets, information assurance auditing efforts, as well as optimizing incident response times.\n",
782
+ "severity": "medium"
783
+ },
784
+ {
785
+ "id": "V-15973",
786
+ "title": "ESX Server is not properly registered in VMS.",
787
+ "description": "The Vulnerability Management System (VMS) was developed to interface with the DOD Enterprise tools to assist all DOD CC/S/As in the identification of security vulnerabilities and track the issues through the lifecycle of the vulnerabilities existence. To ensure both the emerging and known vulnerabilities are addressed on a system, VMS tracks the existence of all potential vulnerabilities based on the posture of an asset. As a result, all vulnerabilities are tracked through their lifecycle.\n\nVulnerability Management is the process of ensuring that all network assets that are affected by an IAVM notice are addressed and corrected within a time period specified in the IAVM notice. VMS will notify commands, services, and agencies of new and potential security vulnerabilities. VMS meets the DoD mandate to ensure information system vulnerability alert notifications are received and acted on by all SAs. Keeping the inventory of assets current allows for tracking of virtualization servers and resources, and supports a successful IAVM process. The ability to track assets improves the effective use of virtualization assets, information assurance auditing efforts, as well as optimizing incident response times.\n",
788
+ "severity": "medium"
789
+ },
790
+ {
791
+ "id": "V-15974",
792
+ "title": "ESX Server assets are not configured with the correct posture in VMS.",
793
+ "description": "Correctly configuring the ESX Server asset in VMS will ensure that the appropriate vulnerabilities are assigned to the asset. If the asset is not configured with the correct posture, vulnerabilities may be open on the asset. These open vulnerabilities may allow an attacker to access the system. ",
794
+ "severity": "medium"
795
+ },
796
+ {
797
+ "id": "V-16881",
798
+ "title": "Permissions on the virtual disk files are incorrect.",
799
+ "description": "Permissions for the virtual machine files will adhere to VMware’s best practices. The configuration file (.vmx), will be read, write, execute (rwx) for owner and read and execute (r-x) for group and read (r--) for others (754). The virtual machine’s virtual disk (.vmdk) will be read and write (rw-) for owner (600). ",
800
+ "severity": "medium"
801
+ },
802
+ {
803
+ "id": "V-22290",
804
+ "title": "The system clock must be synchronized continuously, or at least daily.\n",
805
+ "description": "A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. Internal system clocks tend to drift and require periodic resynchronization to ensure their accuracy. Software, such as ntpd, can be used to continuously synchronize the system clock with authoritative sources. Alternatively, the system may be synchronized periodically, with a maximum of one day between synchronizations.\n\nIf the system is completely isolated (that is, it has no connections to networks or other systems), time synchronization is not required as no correlation of events or operation of time-dependent protocols between systems will be necessary. If the system is completely isolated, this requirement is not applicable.",
806
+ "severity": "medium"
807
+ },
808
+ {
809
+ "id": "V-22291",
810
+ "title": "The system must use at least two time sources for clock synchronization.",
811
+ "description": "A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. For redundancy, two time sources are required so that synchronization continues to function if one source fails. \n\nIf the system is completely isolated (that is, it has no connections to networks or other systems), time synchronization is not required as no correlation of events or operation of time-dependent protocols between systems will be necessary. If the system is completely isolated, this requirement is not applicable.\n\nNOTE: For the network time protocol (NTP), the requirement is two servers, but it is recommended to configure at least four distinct time servers which allow NTP to effectively exclude a time source that is not consistent with the others. The system's local clock must be excluded from the count of time sources.",
812
+ "severity": "medium"
813
+ },
814
+ {
815
+ "id": "V-22292",
816
+ "title": "The system must use time sources local to the enclave.",
817
+ "description": "A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. The network architecture should provide multiple time servers within an enclave providing local service to the enclave and synchronize with time sources outside of the enclave.\n\nIf this server is an enclave time server, this requirement is not applicable.\n\nIf the system is completely isolated (no connections to networks or other systems), time synchronization is not required as no correlation of events or operation of time-dependent protocols between systems will be necessary. If the system is completely isolated, this requirement is not applicable.",
818
+ "severity": "low"
819
+ },
820
+ {
821
+ "id": "V-22293",
822
+ "title": "The system time synchronization method must use cryptographic algorithms to verify the authenticity and integrity of the time data.",
823
+ "description": "A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. If an illicit time source is used for synchronization, the integrity of system logs and the security of the system could be compromised.",
824
+ "severity": "medium"
825
+ },
826
+ {
827
+ "id": "V-22294",
828
+ "title": "The time synchronization configuration file (such as /etc/ntp.conf) must be owned by root.",
829
+ "description": "A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. If an illicit time source is used for synchronization, the integrity of system logs and the security of the system could be compromised. If the configuration files controlling time synchronization are not owned by a system account, unauthorized modifications could result in the failure of time synchronization.",
830
+ "severity": "medium"
831
+ },
832
+ {
833
+ "id": "V-22295",
834
+ "title": "The time synchronization configuration file (such as /etc/ntp.conf) must be group-owned by root, bin, sys, or system.",
835
+ "description": "A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. If an illicit time source is used for synchronization, the integrity of system logs and the security of the system could be compromised. If the configuration files controlling time synchronization are not owned by a system group, unauthorized modifications could result in the failure of time synchronization.",
836
+ "severity": "medium"
837
+ },
838
+ {
839
+ "id": "V-22296",
840
+ "title": "The time synchronization configuration file (such as /etc/ntp.conf) must have mode 0640 or less permissive.",
841
+ "description": "A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. If an illicit time source is used for synchronization, the integrity of system logs and the security of the system could be compromised. If the configuration files controlling time synchronization are not protected, unauthorized modifications could result in the failure of time synchronization.",
842
+ "severity": "medium"
843
+ },
844
+ {
845
+ "id": "V-22297",
846
+ "title": "The time synchronization configuration file (such as /etc/ntp.conf) must not have an extended ACL.",
847
+ "description": "A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. If an illicit time source is used for synchronization, the integrity of system logs and the security of the system could be compromised. If the configuration files controlling time synchronization are not protected, unauthorized modifications could result in the failure of time synchronization.",
848
+ "severity": "medium"
849
+ },
850
+ {
851
+ "id": "V-22298",
852
+ "title": "The system must limit users to 10 simultaneous system logins, or a site-defined number, in accordance with operational requirements.",
853
+ "description": "Limiting simultaneous user logins can insulate the system from Denial-of-Service problems caused by excessive logins. Automated login processes operating improperly or maliciously may result in an exceptional number of simultaneous login sessions.\n\nIf the defined value of 10 logins does not meet operational requirements, the site may define the permitted number of simultaneous login sessions based on operational requirements.\n\nThis limit is for the number of simultaneous login sessions for EACH user account. This is NOT a limit on the total number of simultaneous login sessions on the system.\n",
854
+ "severity": "low"
855
+ },
856
+ {
857
+ "id": "V-22299",
858
+ "title": "The system must display the date and time of the last successful account login upon login.",
859
+ "description": "Providing users with feedback on when account accesses last occurred facilitates user recognition and reporting of unauthorized account use.\n",
860
+ "severity": "low"
861
+ },
862
+ {
863
+ "id": "V-22300",
864
+ "title": "The system must display the number of unsuccessful login attempts since the last successful login for a user account upon logging in.",
865
+ "description": "Providing users with feedback on recent login failures facilitates user recognition and reporting of attempted unauthorized account use.",
866
+ "severity": "low"
867
+ },
868
+ {
869
+ "id": "V-22301",
870
+ "title": "The system must display a publicly-viewable pattern during a graphical desktop environment session lock.",
871
+ "description": "To protect the on-screen content of a session, it must be replaced with a publicly-viewable pattern upon session lock. Examples of publicly viewable patterns include screen saver patterns, photographic images, solid colors, or a blank screen, so long as none of those patterns convey sensitive information.\n\nThis requirement applies to graphical desktop environments provided by the system to locally attached displays and input devices, as well as, to graphical desktop environments provided to remote systems using remote access protocols.",
872
+ "severity": "low"
873
+ },
874
+ {
875
+ "id": "V-22302",
876
+ "title": "The system must enforce the entire password during authentication.",
877
+ "description": "Some common password hashing schemes only process the first eight characters of a user's password, which reduces the effective strength of the password.\n",
878
+ "severity": "medium"
879
+ },
880
+ {
881
+ "id": "V-22303",
882
+ "title": "The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes.",
883
+ "description": "Systems must employ cryptographic hashes for passwords using the SHA-2 family of algorithms or FIPS 140-2 approved successors. The use of unapproved algorithms may result in weak password hashes more vulnerable to compromise.",
884
+ "severity": "medium"
885
+ },
886
+ {
887
+ "id": "V-22304",
888
+ "title": "The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm.",
889
+ "description": "Systems must employ cryptographic hashes for passwords using the SHA-2 family of algorithms or FIPS 140-2 approved successors. The use of unapproved algorithms may result in weak password hashes more vulnerable to compromise.",
890
+ "severity": "medium"
891
+ },
892
+ {
893
+ "id": "V-22305",
894
+ "title": "The system must require passwords contain at least one lowercase alphabetic character.",
895
+ "description": "To enforce the use of complex passwords, minimum numbers of characters of different classes are mandated. The use of complex passwords reduces the ability of attackers to successfully obtain valid passwords using guessing or exhaustive search techniques. Complexity requirements increase the password search space by requiring users to construct passwords from a larger character set than they may otherwise use.",
896
+ "severity": "medium"
897
+ },
898
+ {
899
+ "id": "V-22306",
900
+ "title": "The system must require at least four characters be changed between the old and new passwords during a password change.",
901
+ "description": "To ensure password changes are effective in their goals, the system must ensure old and new passwords have significant differences. Without significant changes, new passwords may be easily guessed based on the value of a previously compromised password.",
902
+ "severity": "medium"
903
+ },
904
+ {
905
+ "id": "V-22307",
906
+ "title": "The system must prevent the use of dictionary words for passwords.",
907
+ "description": "An easily guessable password provides an open door to any external or internal malicious intruder. Many computer compromises occur as the result of account name and password guessing. This is generally done by someone with an automated script using repeated logon attempts until the correct account and password pair is guessed. Utilities, such as cracklib, can be used to validate passwords are not dictionary words and meet other criteria during password changes.\n",
908
+ "severity": "medium"
909
+ },
910
+ {
911
+ "id": "V-22308",
912
+ "title": "The system must restrict the ability to switch to the root user for members of a defined group.",
913
+ "description": "Configuring a supplemental group for users permitted to switch to the root user prevents unauthorized users from accessing the root account, even with knowledge of the root credentials.",
914
+ "severity": "low"
915
+ },
916
+ {
917
+ "id": "V-22309",
918
+ "title": "The root account's home directory must not have an extended ACL.",
919
+ "description": "File system extended ACLs provide access to files beyond what is allowed by the mode numbers of the files.",
920
+ "severity": "medium"
921
+ },
922
+ {
923
+ "id": "V-22310",
924
+ "title": "The root account's library search path must be the system default and must contain only absolute paths.",
925
+ "description": "The library search path environment variable(s) contain a list of directories for the dynamic linker to search to find libraries. If this path includes the current working directory or other relative paths, libraries in these directories may be loaded instead of system libraries. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon or two consecutive colons, this is interpreted as the current working directory. Entries starting with a slash (/) are absolute paths.",
926
+ "severity": "medium"
927
+ },
928
+ {
929
+ "id": "V-22311",
930
+ "title": "The root account's list of preloaded libraries must be empty.",
931
+ "description": "The library preload list environment variable contains a list of libraries for the dynamic linker to load before loading the libraries required by the binary. If this list contains paths to libraries relative to the current working directory, unintended libraries may be preloaded. This variable is formatted as a space-separated list of libraries. Paths starting with (/) are absolute paths.",
932
+ "severity": "medium"
933
+ },
934
+ {
935
+ "id": "V-22312",
936
+ "title": "All files and directories must have a valid group owner.",
937
+ "description": "Files without a valid group owner may be unintentionally inherited if a group is assigned the same GID as the GID of the files without a valid group owner.",
938
+ "severity": "medium"
939
+ },
940
+ {
941
+ "id": "V-22313",
942
+ "title": "All network services daemon files must not have extended ACLs.",
943
+ "description": "Restricting permission on daemons will protect them from unauthorized modification and possible system compromise.",
944
+ "severity": "medium"
945
+ },
946
+ {
947
+ "id": "V-22314",
948
+ "title": "All system command files must not have extended ACLs.",
949
+ "description": "Restricting permissions will protect system command files from unauthorized modification. System command files include files present in directories used by the operating system for storing default system executables and files present in directories included in the system's default executable search paths.\n",
950
+ "severity": "medium"
951
+ },
952
+ {
953
+ "id": "V-22315",
954
+ "title": "System log files must not have extended ACLs, except as needed to support authorized software.",
955
+ "description": "If the system log files are not protected, unauthorized users could change the logged data, eliminating its forensic value. Authorized software may be given log file access through the use of extended ACLs when needed and configured to provide the least privileges required.",
956
+ "severity": "medium"
957
+ },
958
+ {
959
+ "id": "V-22316",
960
+ "title": "All manual page files must not have extended ACLs.",
961
+ "description": "If manual pages are compromised, misleading information could be inserted, causing actions that may compromise the system.",
962
+ "severity": "low"
963
+ },
964
+ {
965
+ "id": "V-22317",
966
+ "title": "All library files must not have extended ACLs.",
967
+ "description": "Unauthorized access could destroy the integrity of the library files.",
968
+ "severity": "medium"
969
+ },
970
+ {
971
+ "id": "V-22318",
972
+ "title": "NIS/NIS+/yp command files must not have extended ACLs.",
973
+ "description": "NIS/NIS+/yp files are part of the system's identification and authentication processes and are, therefore, critical to system security. ACLs on these files could result in unauthorized modification, which could compromise these processes and the system. ",
974
+ "severity": "medium"
975
+ },
976
+ {
977
+ "id": "V-22319",
978
+ "title": "The /etc/resolv.conf file must be owned by root.",
979
+ "description": "The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions, such as time synchronization, centralized authentication, and remote system logging.\n",
980
+ "severity": "medium"
981
+ },
982
+ {
983
+ "id": "V-22320",
984
+ "title": "The /etc/resolv.conf file must be group-owned by root, bin, sys, or system.",
985
+ "description": "The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions, such as time synchronization, centralized authentication, and remote system logging.",
986
+ "severity": "medium"
987
+ },
988
+ {
989
+ "id": "V-22321",
990
+ "title": "The /etc/resolv.conf file must have mode 0644 or less permissive.\n",
991
+ "description": "The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions, such as time synchronization, centralized authentication, and remote system logging.",
992
+ "severity": "medium"
993
+ },
994
+ {
995
+ "id": "V-22322",
996
+ "title": "The /etc/resolv.conf file must not have an extended ACL.",
997
+ "description": "The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions, such as time synchronization, centralized authentication, and remote system logging.",
998
+ "severity": "medium"
999
+ },
1000
+ {
1001
+ "id": "V-22323",
1002
+ "title": "The /etc/hosts file must be owned by root.",
1003
+ "description": "The /etc/hosts file (or equivalent) configures local host name to IP address mappings that typically take precedence over DNS resolution. If this file is maliciously modified, it could cause the failure or compromise of security functions requiring name resolution, which may include time synchronization, centralized authentication, and remote system logging.",
1004
+ "severity": "medium"
1005
+ },
1006
+ {
1007
+ "id": "V-22324",
1008
+ "title": "The /etc/hosts file must be group-owned by root, bin, sys, or system.",
1009
+ "description": "The /etc/hosts file (or equivalent) configures local host name to IP address mappings that typically take precedence over DNS resolution. If this file is maliciously modified, it could cause the failure or compromise of security functions requiring name resolution, which may include time synchronization, centralized authentication, and remote system logging.",
1010
+ "severity": "medium"
1011
+ },
1012
+ {
1013
+ "id": "V-22325",
1014
+ "title": "The /etc/hosts file must have mode 0644 or less permissive.",
1015
+ "description": "The /etc/hosts file (or equivalent) configures local host name to IP address mappings that typically take precedence over DNS resolution. If this file is maliciously modified, it could cause the failure or compromise of security functions requiring name resolution, which may include time synchronization, centralized authentication, and remote system logging.",
1016
+ "severity": "medium"
1017
+ },
1018
+ {
1019
+ "id": "V-22326",
1020
+ "title": "The /etc/hosts file must not have an extended ACL.",
1021
+ "description": "The /etc/hosts file (or equivalent) configures local host name to IP address mappings that typically take precedence over DNS resolution. If this file is maliciously modified, it could cause the failure or compromise of security functions requiring name resolution, which may include time synchronization, centralized authentication, and remote system logging.",
1022
+ "severity": "medium"
1023
+ },
1024
+ {
1025
+ "id": "V-22327",
1026
+ "title": "The /etc/nsswitch.conf file must be owned by root.",
1027
+ "description": "The nsswitch.conf file (or equivalent) configures the source of a variety of system security information including account, group, and host lookups. Malicious changes could prevent the system from functioning or compromise system security.",
1028
+ "severity": "medium"
1029
+ },
1030
+ {
1031
+ "id": "V-22328",
1032
+ "title": "The /etc/nsswitch.conf file must be group-owned by root, bin, sys, or system.",
1033
+ "description": "The nsswitch.conf file (or equivalent) configures the source of a variety of system security information including account, group, and host lookups. Malicious changes could prevent the system from functioning or compromise system security.",
1034
+ "severity": "medium"
1035
+ },
1036
+ {
1037
+ "id": "V-22329",
1038
+ "title": "The /etc/nsswitch.conf file must have mode 0644 or less permissive.",
1039
+ "description": "The nsswitch.conf file (or equivalent) configures the source of a variety of system security information including account, group, and host lookups. Malicious changes could prevent the system from functioning or compromise system security.",
1040
+ "severity": "medium"
1041
+ },
1042
+ {
1043
+ "id": "V-22330",
1044
+ "title": "The /etc/nsswitch.conf file must not have an extended ACL.",
1045
+ "description": "The nsswitch.conf file (or equivalent) configures the source of a variety of system security information including account, group, and host lookups. Malicious changes could prevent the system from functioning or compromise system security.",
1046
+ "severity": "medium"
1047
+ },
1048
+ {
1049
+ "id": "V-22331",
1050
+ "title": "For systems using DNS resolution, at least two name servers must be configured.",
1051
+ "description": "To provide availability for name resolution services, multiple redundant name servers are mandated. A failure in name resolution could lead to the failure of security functions requiring name resolution, which may include time synchronization, centralized authentication, and remote system logging.",
1052
+ "severity": "low"
1053
+ },
1054
+ {
1055
+ "id": "V-22332",
1056
+ "title": "The /etc/passwd file must be owned by root.",
1057
+ "description": "The /etc/passwd file contains the list of local system accounts. It is vital to system security and must be protected from unauthorized modification.",
1058
+ "severity": "medium"
1059
+ },
1060
+ {
1061
+ "id": "V-22333",
1062
+ "title": "The /etc/passwd file must be group-owned by root, bin, sys, or system.",
1063
+ "description": "The /etc/passwd file contains the list of local system accounts. It is vital to system security and must be protected from unauthorized modification.",
1064
+ "severity": "medium"
1065
+ },
1066
+ {
1067
+ "id": "V-22334",
1068
+ "title": "The /etc/passwd file must not have an extended ACL.",
1069
+ "description": "File system ACLs can provide access to files beyond what is allowed by the mode numbers of the files. The /etc/passwd file contains the list of local system accounts. It is vital to system security and must be protected from unauthorized modification.",
1070
+ "severity": "medium"
1071
+ },
1072
+ {
1073
+ "id": "V-22335",
1074
+ "title": "The /etc/group file must be owned by root.",
1075
+ "description": "The /etc/group file is critical to system security and must be owned by a privileged user. The group file contains a list of system groups and associated information.",
1076
+ "severity": "medium"
1077
+ },
1078
+ {
1079
+ "id": "V-22336",
1080
+ "title": "The /etc/group file must be group-owned by root, bin, sys, or system.",
1081
+ "description": "The /etc/group file is critical to system security and must be protected from unauthorized modification. The group file contains a list of system groups and associated information.",
1082
+ "severity": "medium"
1083
+ },
1084
+ {
1085
+ "id": "V-22337",
1086
+ "title": "The /etc/group file must have mode 0644 or less permissive.",
1087
+ "description": "The /etc/group file is critical to system security and must be protected from unauthorized modification. The group file contains a list of system groups and associated information.",
1088
+ "severity": "medium"
1089
+ },
1090
+ {
1091
+ "id": "V-22338",
1092
+ "title": "The /etc/group file must not have an extended ACL.",
1093
+ "description": "The /etc/group file is critical to system security and must be protected from unauthorized modification. The group file contains a list of system groups and associated information.",
1094
+ "severity": "medium"
1095
+ },
1096
+ {
1097
+ "id": "V-22339",
1098
+ "title": "The /etc/shadow file (or equivalent) must be group-owned by root, bin, sys, or system.",
1099
+ "description": "The /etc/shadow file contains the list of local system accounts. It is vital to system security and must be protected from unauthorized modification. The file also contains password hashes which must not be accessible to users other than root.",
1100
+ "severity": "medium"
1101
+ },
1102
+ {
1103
+ "id": "V-22340",
1104
+ "title": "The /etc/shadow file must not have an extended ACL.",
1105
+ "description": "The /etc/shadow file contains the list of local system accounts. It is vital to system security and must be protected from unauthorized modification. The file also contains password hashes which must not be accessible to users other than root.",
1106
+ "severity": "medium"
1107
+ },
1108
+ {
1109
+ "id": "V-22341",
1110
+ "title": "The /etc/gshadow file must be owned by root.",
1111
+ "description": "The /etc/gshadow file is critical to system security and must be owned by a privileged user. The /etc/gshadow file contains a list of system groups and hashes for group passwords.",
1112
+ "severity": "medium"
1113
+ },
1114
+ {
1115
+ "id": "V-22343",
1116
+ "title": "The /etc/gshadow file must have mode 0400.",
1117
+ "description": "The /etc/gshadow file is critical to system security and must be protected from unauthorized modification. The /etc/gshadow file contains a list of system groups and hashes for group passwords.",
1118
+ "severity": "medium"
1119
+ },
1120
+ {
1121
+ "id": "V-22347",
1122
+ "title": "The /etc/passwd file must not contain password hashes.",
1123
+ "description": "If password hashes are readable by non-administrators, the passwords are subject to attack through lookup tables or cryptographic weaknesses in the hashes.",
1124
+ "severity": "medium"
1125
+ },
1126
+ {
1127
+ "id": "V-22348",
1128
+ "title": "The /etc/group file must not contain any group password hashes.",
1129
+ "description": "Group passwords are typically shared and should not be used. Additionally, if password hashes are readable by non-administrators, the passwords are subject to attack through lookup tables or cryptographic weaknesses in the hashes.",
1130
+ "severity": "medium"
1131
+ },
1132
+ {
1133
+ "id": "V-22349",
1134
+ "title": "The /etc/gshadow file must not contain any group password hashes.",
1135
+ "description": "Group passwords are typically shared and should not be used.",
1136
+ "severity": "medium"
1137
+ },
1138
+ {
1139
+ "id": "V-22350",
1140
+ "title": "User home directories must not have extended ACLs.",
1141
+ "description": "Excessive permissions on home directories allow unauthorized access to user files.",
1142
+ "severity": "low"
1143
+ },
1144
+ {
1145
+ "id": "V-22351",
1146
+ "title": "All files and directories contained in user's home directories must be group-owned by a group the home directory's owner is a member.",
1147
+ "description": "If a user's files are group-owned by a group where the user is not a member, unintended users may be able to access them.",
1148
+ "severity": "medium"
1149
+ },
1150
+ {
1151
+ "id": "V-22352",
1152
+ "title": "All files and directories contained in user home directories must not have extended ACLs.",
1153
+ "description": "Excessive permissions allow unauthorized access to user files.",
1154
+ "severity": "medium"
1155
+ },
1156
+ {
1157
+ "id": "V-22353",
1158
+ "title": "All run control scripts must have no extended ACLs.",
1159
+ "description": "If the startup files are writable by other users, the startup files could be modified to insert malicious commands.",
1160
+ "severity": "medium"
1161
+ },
1162
+ {
1163
+ "id": "V-22354",
1164
+ "title": "Run control scripts' library search paths must contain only absolute paths.",
1165
+ "description": "The library search path environment variable(s) contain a list of directories for the dynamic linker to search to find libraries. If this path includes the current working directory or other relative paths, libraries in these directories may be loaded instead of system libraries. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is interpreted as the current working directory. Paths starting with a slash (/) are absolute paths.\n",
1166
+ "severity": "medium"
1167
+ },
1168
+ {
1169
+ "id": "V-22355",
1170
+ "title": "Run control scripts' lists of preloaded libraries must contain only absolute paths.",
1171
+ "description": "The library preload list environment variable contains a list of libraries for the dynamic linker to load before loading the libraries required by the binary. If this list contains paths to libraries relative to the current working directory, unintended libraries may be preloaded. This variable is formatted as a space-separated list of libraries. Paths starting with a slash (/) are absolute paths.",
1172
+ "severity": "medium"
1173
+ },
1174
+ {
1175
+ "id": "V-22356",
1176
+ "title": "All global initialization files must not have extended ACLs.",
1177
+ "description": "Global initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.",
1178
+ "severity": "medium"
1179
+ },
1180
+ {
1181
+ "id": "V-22357",
1182
+ "title": "Skeleton files must not have extended ACLs.",
1183
+ "description": "If the skeleton files are not protected, unauthorized personnel could change user startup parameters and possibly jeopardize user files.",
1184
+ "severity": "medium"
1185
+ },
1186
+ {
1187
+ "id": "V-22358",
1188
+ "title": "All skeleton files (typically in /etc/skel) must be group-owned by root, bin, sys, system, or other.",
1189
+ "description": "If the skeleton files are not protected, unauthorized personnel could change user startup parameters and possibly jeopardize user files.",
1190
+ "severity": "medium"
1191
+ },
1192
+ {
1193
+ "id": "V-22359",
1194
+ "title": "Global initialization files' library search paths must contain only absolute paths.",
1195
+ "description": "The library search path environment variable(s) contain a list of directories for the dynamic linker to search to find libraries. If this path includes the current working directory or other relative paths, libraries in these directories may be loaded instead of system libraries. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is interpreted as the current working directory. Paths starting with a slash (/) are absolute paths.",
1196
+ "severity": "medium"
1197
+ },
1198
+ {
1199
+ "id": "V-22360",
1200
+ "title": "Global initialization files' lists of preloaded libraries must contain only absolute paths.",
1201
+ "description": "The library preload list environment variable contains a list of libraries for the dynamic linker to load before loading the libraries required by the binary. If this list contains paths to libraries relative to the current working directory, unintended libraries may be preloaded. This variable is formatted as a space-separated list of libraries. Paths starting with a slash (/) are absolute paths.",
1202
+ "severity": "medium"
1203
+ },
1204
+ {
1205
+ "id": "V-22361",
1206
+ "title": "Local initialization files must be group-owned by the user's primary group or root.",
1207
+ "description": "Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.",
1208
+ "severity": "medium"
1209
+ },
1210
+ {
1211
+ "id": "V-22362",
1212
+ "title": "Local initialization files must not have extended ACLs.",
1213
+ "description": "Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.",
1214
+ "severity": "medium"
1215
+ },
1216
+ {
1217
+ "id": "V-22363",
1218
+ "title": "Local initialization files' library search paths must contain only absolute paths.",
1219
+ "description": "The library search path environment variable(s) contain a list of directories for the dynamic linker to search to find libraries. If this path includes the current working directory or other relative paths, libraries in these directories may be loaded instead of system libraries. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is interpreted as the current working directory. Paths starting with a slash (/) are absolute paths.",
1220
+ "severity": "medium"
1221
+ },
1222
+ {
1223
+ "id": "V-22364",
1224
+ "title": "Local initialization files' lists of preloaded libraries must contain only absolute paths.",
1225
+ "description": "The library preload list environment variable contains a list of libraries for the dynamic linker to load before loading the libraries required by the binary. If this list contains paths to libraries relative to the current working directory, unintended libraries may be preloaded. This variable is formatted as a space-separated list of libraries. Paths starting with a slash (/) are absolute paths.",
1226
+ "severity": "medium"
1227
+ },
1228
+ {
1229
+ "id": "V-22365",
1230
+ "title": "All shell files must be group-owned by root, bin, sys, or system.",
1231
+ "description": "If shell files are group-owned by users other than root or a system group, they could be modified by intruders or malicious users to perform unauthorized actions.",
1232
+ "severity": "medium"
1233
+ },
1234
+ {
1235
+ "id": "V-22366",
1236
+ "title": "All shell files must not have extended ACLs.",
1237
+ "description": "Shells with world/group-write permissions give the ability to maliciously modify the shell to obtain unauthorized access.",
1238
+ "severity": "medium"
1239
+ },
1240
+ {
1241
+ "id": "V-22367",
1242
+ "title": "Audio devices must not have extended ACLs.",
1243
+ "description": "File system ACLs can provide access to files beyond what is allowed by the mode numbers of the files.",
1244
+ "severity": "medium"
1245
+ },
1246
+ {
1247
+ "id": "V-22368",
1248
+ "title": "Removable media, remote file systems, and any file system that does not contain approved device files must be mounted with the \"nodev\" option.",
1249
+ "description": "The \"nodev\" (or equivalent) mount option causes the system to not handle device files as system devices. This option must be used for mounting any file system that does not contain approved device files. Device files can provide direct access to system hardware and can compromise security if not protected.",
1250
+ "severity": "medium"
1251
+ },
1252
+ {
1253
+ "id": "V-22369",
1254
+ "title": "All system audit files must not have extended ACLs.",
1255
+ "description": "If a user can write to the audit logs, then audit trails can be modified or destroyed and system intrusion may not be detected.",
1256
+ "severity": "medium"
1257
+ },
1258
+ {
1259
+ "id": "V-22370",
1260
+ "title": "System audit tool executables must be owned by root.",
1261
+ "description": "To prevent unauthorized access or manipulation of system audit logs, the tools for manipulating those logs must be protected.",
1262
+ "severity": "low"
1263
+ },
1264
+ {
1265
+ "id": "V-22371",
1266
+ "title": "System audit tool executables must be group-owned by root, bin, sys, or system.",
1267
+ "description": "To prevent unauthorized access or manipulation of system audit logs, the tools for manipulating those logs must be protected.",
1268
+ "severity": "low"
1269
+ },
1270
+ {
1271
+ "id": "V-22372",
1272
+ "title": "System audit tool executables must have mode 0750 or less permissive.",
1273
+ "description": "To prevent unauthorized access or manipulation of system audit logs, the tools for manipulating those logs must be protected.",
1274
+ "severity": "low"
1275
+ },
1276
+ {
1277
+ "id": "V-22373",
1278
+ "title": "System audit tool executables must not have extended ACLs.",
1279
+ "description": "To prevent unauthorized access or manipulation of system audit logs, the tools for manipulating those logs must be protected.",
1280
+ "severity": "low"
1281
+ },
1282
+ {
1283
+ "id": "V-22374",
1284
+ "title": "The audit system must alert the SA in the event of an audit processing failure.",
1285
+ "description": "An accurate and current audit trail is essential for maintaining \na record of system activity. If the system fails, the SA must be notified and must take prompt \naction to correct the problem.\n\nMinimally, the system must log this event and the SA will receive this notification during the \ndaily system log review. If feasible, active alerting (such as email or paging) should be \nemployed consistent with the site’s established operations management systems and procedures.\n",
1286
+ "severity": "low"
1287
+ },
1288
+ {
1289
+ "id": "V-22375",
1290
+ "title": "The audit system must alert the SA when the audit storage volume approaches its capacity.",
1291
+ "description": "An accurate and current audit trail is essential for maintaining a record of system activity. If the system fails, the SA must be notified and must take prompt action to correct the problem.\n\nMinimally, the system must log this event and the SA will receive this notification during the daily system log review. If feasible, active alerting (such as email or paging) should be employed consistent with the site’s established operations management systems and procedures.",
1292
+ "severity": "medium"
1293
+ },
1294
+ {
1295
+ "id": "V-22376",
1296
+ "title": "The audit system must be configured to audit account creation.",
1297
+ "description": "If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises, and damages incurred during a system compromise.",
1298
+ "severity": "low"
1299
+ },
1300
+ {
1301
+ "id": "V-22377",
1302
+ "title": "The audit system must be configured to audit account modification.",
1303
+ "description": "If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.",
1304
+ "severity": "low"
1305
+ },
1306
+ {
1307
+ "id": "V-22378",
1308
+ "title": "The audit system must be configured to audit account disabling.",
1309
+ "description": "If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.",
1310
+ "severity": "low"
1311
+ },
1312
+ {
1313
+ "id": "V-22382",
1314
+ "title": "The audit system must be configured to audit account termination.",
1315
+ "description": "If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.",
1316
+ "severity": "low"
1317
+ },
1318
+ {
1319
+ "id": "V-22383",
1320
+ "title": "The audit system must be configured to audit the loading and unloading of dynamic kernel modules.",
1321
+ "description": "Actions concerning dynamic kernel modules must be recorded as they are substantial events. Dynamic kernel modules can increase the attack surface of a system. A malicious kernel module can be used to substantially alter the functioning of a system, often with the purpose of hiding a compromise from the SA.",
1322
+ "severity": "medium"
1323
+ },
1324
+ {
1325
+ "id": "V-22384",
1326
+ "title": "The cron.allow file must not have an extended ACL.",
1327
+ "description": "A cron.allow file that is readable and/or writable by other than root could allow potential intruders and malicious users to use the file contents to help discern information, such as who is allowed to execute cron programs, which could be harmful to overall system and network security.",
1328
+ "severity": "medium"
1329
+ },
1330
+ {
1331
+ "id": "V-22385",
1332
+ "title": "Crontab files must be group-owned by root, cron, or the crontab creator's primary group.",
1333
+ "description": "To protect the integrity of scheduled system jobs and prevent malicious modification to these jobs, crontab files must be secured.",
1334
+ "severity": "medium"
1335
+ },
1336
+ {
1337
+ "id": "V-22386",
1338
+ "title": "Crontab files must not have extended ACLs.",
1339
+ "description": "To protect the integrity of scheduled system jobs and to prevent malicious modification to these jobs, crontab files must be secured. ACLs on crontab files may provide unauthorized access to the files.",
1340
+ "severity": "medium"
1341
+ },
1342
+ {
1343
+ "id": "V-22387",
1344
+ "title": "Cron and crontab directories must not have extended ACLs.",
1345
+ "description": "To protect the integrity of scheduled system jobs and to prevent malicious modification to these jobs, crontab files must be secured. ACLs on cron and crontab directories may provide unauthorized access to these directories. Unauthorized modifications to these directories or their contents may result in the addition of unauthorized cron jobs or deny service to authorized cron jobs.\n\n",
1346
+ "severity": "medium"
1347
+ },
1348
+ {
1349
+ "id": "V-22388",
1350
+ "title": "The cron log files must not have extended ACLs.",
1351
+ "description": "Cron logs contain reports of scheduled system activities and must be protected from unauthorized access or manipulation.",
1352
+ "severity": "medium"
1353
+ },
1354
+ {
1355
+ "id": "V-22389",
1356
+ "title": "The cron.deny file must not have an extended ACL.",
1357
+ "description": "If there are excessive file permissions for the cron.deny file, sensitive information could be viewed or edited by unauthorized users.",
1358
+ "severity": "medium"
1359
+ },
1360
+ {
1361
+ "id": "V-22390",
1362
+ "title": "The at.allow file must not have an extended ACL.",
1363
+ "description": "File system extended ACLs provide access to files beyond what is allowed by the mode numbers of the files. Unauthorized modification of the at.allow file could result in Denial-of-Service to authorized \"at\" users and the granting of the ability to run \"at\" jobs to unauthorized users.",
1364
+ "severity": "medium"
1365
+ },
1366
+ {
1367
+ "id": "V-22391",
1368
+ "title": "The cron.allow file must be group-owned by root, bin, sys, or cron.",
1369
+ "description": " If the group of the cron.allow is not set to root, bin, sys, or cron, the possibility exists for an unauthorized user to view or edit the list of users permitted to use cron. Unauthorized modification of this file could cause Denial-of-Service to authorized cron users or provide unauthorized users with the ability to run cron jobs.\n\n",
1370
+ "severity": "medium"
1371
+ },
1372
+ {
1373
+ "id": "V-22392",
1374
+ "title": "The at.deny file must have mode 0600 or less permissive.",
1375
+ "description": " The \"at\" daemon control files restrict access to scheduled job manipulation and must be protected. Unauthorized modification of the at.deny file could result in Denial-of-Service to authorized \"at\" users or provide unauthorized users with the ability to run \"at\" jobs.",
1376
+ "severity": "medium"
1377
+ },
1378
+ {
1379
+ "id": "V-22393",
1380
+ "title": "The at.deny file must not have an extended ACL.",
1381
+ "description": "The \"at\" daemon control files restrict access to scheduled job manipulation and must be protected. Unauthorized modification of the at.deny file could result in Denial-of-Service to authorized \"at\" users or provide unauthorized users with the ability to run \"at\" jobs.",
1382
+ "severity": "medium"
1383
+ },
1384
+ {
1385
+ "id": "V-22394",
1386
+ "title": "The cron.deny file must be group-owned by root, bin, sys, or cron.",
1387
+ "description": "Cron daemon control files restrict the scheduling of automated tasks and must be protected. Unauthorized modification of the cron.deny file could result in Denial-of-Service to authorized cron users or could provide unauthorized users with the ability to run cron jobs.",
1388
+ "severity": "medium"
1389
+ },
1390
+ {
1391
+ "id": "V-22395",
1392
+ "title": "The \"at\" directory must not have an extended ACL.",
1393
+ "description": "If the \"at\" directory has an extended ACL, unauthorized users could be allowed to view or to edit files containing sensitive information within the \"at\" directory. Unauthorized modifications could result in Denial-of-Service to authorized \"at\" jobs.\n\n",
1394
+ "severity": "medium"
1395
+ },
1396
+ {
1397
+ "id": "V-22396",
1398
+ "title": "The \"at\" directory must be group-owned by root, bin, sys, or cron.",
1399
+ "description": "If the group of the \"at\" directory is not root, bin, sys, or cron, unauthorized users could be allowed to view or edit files containing sensitive information within the directory.",
1400
+ "severity": "medium"
1401
+ },
1402
+ {
1403
+ "id": "V-22397",
1404
+ "title": "The at.allow file must be group-owned by root, bin, sys, or cron.",
1405
+ "description": "If the group owner of the at.allow file is not set to root, bin, sys, or cron, unauthorized users could be allowed to view or edit the list of users permitted to run \"at\" jobs. Unauthorized modification could result in Denial-of-Service to authorized \"at\" users or provide unauthorized users with the ability to run \"at\" jobs.",
1406
+ "severity": "medium"
1407
+ },
1408
+ {
1409
+ "id": "V-22398",
1410
+ "title": "The at.deny file must be group-owned by root, bin, sys, or cron.",
1411
+ "description": "If the group owner of the at.deny file is not set to root, bin, sys, or cron, unauthorized users could be allowed to view or edit sensitive information contained within the file. Unauthorized modification could result in Denial-of-Service to authorized \"at\" users or provide unauthorized users with the ability to run \"at\" jobs.",
1412
+ "severity": "medium"
1413
+ },
1414
+ {
1415
+ "id": "V-22399",
1416
+ "title": "The system must be configured to store any process core dumps in a specific, centralized directory.",
1417
+ "description": "Specifying a centralized location for core file creation allows for the centralized protection of core files. Process core dumps contain the memory in use by the process when it crashed. Any data the process was handling may be contained in the core file, and it must be protected accordingly. If process core dump creation is not configured to use a centralized directory, core dumps may be created in a directory that does not have appropriate ownership or permissions configured, which could result in unauthorized access to the core dumps.",
1418
+ "severity": "low"
1419
+ },
1420
+ {
1421
+ "id": "V-22400",
1422
+ "title": "The centralized process core dump data directory must be owned by root.",
1423
+ "description": "Process core dumps contain the memory in use by the process when it crashed. Any data the process was handling may be contained in the core file, and it must be protected accordingly. If the centralized process core dump data directory is not owned by root, the core dumps contained in the directory may be subject to unauthorized access.\n\n",
1424
+ "severity": "low"
1425
+ },
1426
+ {
1427
+ "id": "V-22401",
1428
+ "title": "The centralized process core dump data directory must be group-owned by root, bin, sys, or system.",
1429
+ "description": "Process core dumps contain the memory in use by the process when it crashed. Any data the process was handling may be contained in the core file, and it must be protected accordingly. If the centralized process core dump data directory is not group-owned by a system group, the core dumps contained in the directory may be subject to unauthorized access",
1430
+ "severity": "low"
1431
+ },
1432
+ {
1433
+ "id": "V-22402",
1434
+ "title": "The centralized process core dump data directory must have mode 0700 or less permissive.",
1435
+ "description": "Process core dumps contain the memory in use by the process when it crashed. Any data the process was handling may be contained in the core file, and it must be protected accordingly. If the process core dump data directory has a mode more permissive than 0700, unauthorized users may be able to view or to modify sensitive information contained any process core dumps in the directory.\n\n",
1436
+ "severity": "low"
1437
+ },
1438
+ {
1439
+ "id": "V-22403",
1440
+ "title": "The centralized process core dump data directory must not have an extended ACL.",
1441
+ "description": "Process core dumps contain the memory in use by the process when it crashed. Any data the process was handling may be contained in the core file, and it must be protected accordingly. If the process core dump data directory has an extended ACL, unauthorized users may be able to view or to modify sensitive information contained any process core dumps in the directory.\n\n",
1442
+ "severity": "low"
1443
+ },
1444
+ {
1445
+ "id": "V-22404",
1446
+ "title": "Kernel core dumps must be disabled unless needed.",
1447
+ "description": "Kernel core dumps may contain the full contents of system memory at the time of the crash. Kernel core dumps may consume a considerable amount of disk space and may result in Denial-of-Service by exhausting the available space on the target file system. The kernel core dump process may increase the amount of time a system is unavailable due to a crash. Kernel core dumps can be useful for kernel debugging.\n\n",
1448
+ "severity": "medium"
1449
+ },
1450
+ {
1451
+ "id": "V-22405",
1452
+ "title": "The kernel core dump data directory must be group-owned by root, bin, sys, or system.",
1453
+ "description": "Kernel core dumps may contain the full contents of system memory at the time of the crash. As the system memory may contain sensitive information, it must be protected accordingly. If the kernel core dump data directory is not group-owned by a system group, the core dumps contained in the directory may be subject to unauthorized access.",
1454
+ "severity": "low"
1455
+ },
1456
+ {
1457
+ "id": "V-22406",
1458
+ "title": "The kernel core dump data directory must have mode 0700 or less permissive.",
1459
+ "description": "Kernel core dumps may contain the full contents of system memory at the time of the crash. As the system memory may contain sensitive information, it must be protected accordingly. If the mode of the kernel core dump data directory is more permissive than 0700, unauthorized users may be able to view or to modify kernel core dump data files.",
1460
+ "severity": "low"
1461
+ },
1462
+ {
1463
+ "id": "V-22407",
1464
+ "title": "The kernel core dump data directory must not have an extended ACL.",
1465
+ "description": "Kernel core dumps may contain the full contents of system memory at the time of the crash. As the system memory may contain sensitive information, it must be protected accordingly. If there is an extended ACL for the kernel core dump data directory, unauthorized users may be able to view or to modify kernel core dump data files.",
1466
+ "severity": "low"
1467
+ },
1468
+ {
1469
+ "id": "V-22408",
1470
+ "title": "Network interfaces must not be configured to allow user control.",
1471
+ "description": "Configuration of network interfaces should be limited to privileged users. Manipulation of network interfaces may result in a Denial-of-Service or bypass of network security mechanisms.",
1472
+ "severity": "medium"
1473
+ },
1474
+ {
1475
+ "id": "V-22409",
1476
+ "title": "The system must not process ICMP timestamp requests.",
1477
+ "description": "The processing of Internet Control Message Protocol (ICMP) timestamp requests increases the attack surface of the system.",
1478
+ "severity": "low"
1479
+ },
1480
+ {
1481
+ "id": "V-22410",
1482
+ "title": "The system must not respond to ICMPv4 echoes sent to a broadcast address.",
1483
+ "description": "Responding to broadcast Internet Control Message Protocol (ICMP) echoes facilitates network mapping and provides a vector for amplification attacks.",
1484
+ "severity": "medium"
1485
+ },
1486
+ {
1487
+ "id": "V-22411",
1488
+ "title": "The system must not respond to ICMP timestamp requests sent to a broadcast address.",
1489
+ "description": "The processing of Internet Control Message Protocol (ICMP) timestamp requests increases the attack surface of the system. Responding to broadcast ICMP timestamp requests facilitates network mapping and provides a vector for amplification attacks.",
1490
+ "severity": "medium"
1491
+ },
1492
+ {
1493
+ "id": "V-22412",
1494
+ "title": "The system must not apply reversed source routing to TCP responses.",
1495
+ "description": "Source-routed packets allow the source of the packet to suggest that routers forward the packet along a different path than configured on the router, which can be used to bypass network security measures.",
1496
+ "severity": "medium"
1497
+ },
1498
+ {
1499
+ "id": "V-22413",
1500
+ "title": "The system must prevent local applications from generating source-routed packets.",
1501
+ "description": "Source-routed packets allow the source of the packet to suggest routers forward the packet along a different path than configured on the router, which can be used to bypass network security measures.",
1502
+ "severity": "medium"
1503
+ },
1504
+ {
1505
+ "id": "V-22414",
1506
+ "title": "The system must not accept source-routed IPv4 packets.",
1507
+ "description": "Source-routed packets allow the source of the packet to suggest routers forward the packet along a different path than configured on the router, which can be used to bypass network security measures. This requirement applies only to the handling of source-routed traffic destined to the system itself, not to traffic forwarded by the system to another, such as when IPv4 forwarding is enabled and the system is functioning as a router.",
1508
+ "severity": "medium"
1509
+ },
1510
+ {
1511
+ "id": "V-22415",
1512
+ "title": "Proxy ARP must not be enabled on the system.",
1513
+ "description": "Proxy ARP allows a system to respond to ARP requests on one interface on behalf of hosts connected to another interface. If this function is enabled when not required, addressing information may be leaked between the attached network segments.",
1514
+ "severity": "medium"
1515
+ },
1516
+ {
1517
+ "id": "V-22416",
1518
+ "title": "The system must ignore IPv4 ICMP redirect messages.",
1519
+ "description": " ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages modify the host's route table and are unauthenticated. An illicit ICMP redirect message could result in a man-in-the-middle attack.\n\n",
1520
+ "severity": "medium"
1521
+ },
1522
+ {
1523
+ "id": "V-22417",
1524
+ "title": "The system must not send IPv4 ICMP redirects.",
1525
+ "description": "ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages contain information from the system's route table that could reveal portions of the network topology.",
1526
+ "severity": "medium"
1527
+ },
1528
+ {
1529
+ "id": "V-22418",
1530
+ "title": "The system must log martian packets.",
1531
+ "description": "Martian packets are packets containing addresses known by the system to be invalid. Logging these messages allows the SA to identify misconfigurations or attacks in progress.",
1532
+ "severity": "low"
1533
+ },
1534
+ {
1535
+ "id": "V-22420",
1536
+ "title": "The system must use a reverse-path filter for IPv4 network traffic when possible.",
1537
+ "description": "Reverse-path filtering provides protection against spoofed source addresses by causing the system to discard packets that have source addresses for which the system has no route or if the route does not point towards the interface on which the packet arrived. Reverse-path filtering should be used whenever possible. Depending on the role of the system, reverse-path filtering may cause legitimate traffic to be discarded and, therefore, should be used in a more permissive mode or not at all. ",
1538
+ "severity": "medium"
1539
+ },
1540
+ {
1541
+ "id": "V-22422",
1542
+ "title": "All local file systems must employ journaling or another mechanism ensuring file system consistency.",
1543
+ "description": "File system journaling, or logging, can allow reconstruction of file system data after a system crash, thus preserving the integrity of data that may have otherwise been lost. Journaling file systems typically do not require consistency checks upon booting after a crash, which can improve system availability. Some file systems employ other mechanisms to ensure consistency which also satisfy this requirement.",
1544
+ "severity": "low"
1545
+ },
1546
+ {
1547
+ "id": "V-22423",
1548
+ "title": "The inetd.conf file, xinetd.conf file, and the xinetd.d directory must be group-owned by root, bin, sys, or system.",
1549
+ "description": "Failure to give ownership of sensitive files or utilities to system groups may provide unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.",
1550
+ "severity": "medium"
1551
+ },
1552
+ {
1553
+ "id": "V-22424",
1554
+ "title": "The inetd.conf and xinetd.conf files must not have extended ACLs.",
1555
+ "description": "The Internet service daemon configuration files must be protected as malicious modification could cause Denial-of-Service or increase the attack surface of the system.",
1556
+ "severity": "medium"
1557
+ },
1558
+ {
1559
+ "id": "V-22425",
1560
+ "title": "The xinetd.d directory must have mode 0755 or less permissive.",
1561
+ "description": "The Internet service daemon configuration files must be protected as malicious modification could cause Denial-of-Service or increase the attack surface of the system.",
1562
+ "severity": "medium"
1563
+ },
1564
+ {
1565
+ "id": "V-22426",
1566
+ "title": "The xinetd.d directory must not have an extended ACL.",
1567
+ "description": "The Internet service daemon configuration files must be protected as malicious modification could cause Denial-of-Service or increase the attack surface of the system.",
1568
+ "severity": "medium"
1569
+ },
1570
+ {
1571
+ "id": "V-22427",
1572
+ "title": "The services file must be group-owned by root, bin, sys, or system.",
1573
+ "description": "Failure to give ownership of system configuration files to root or a system group provides the designated owner and unauthorized users with the potential to change the system configuration which could weaken the system's security posture.",
1574
+ "severity": "medium"
1575
+ },
1576
+ {
1577
+ "id": "V-22428",
1578
+ "title": "The services file must not have an extended ACL.",
1579
+ "description": "The services file is critical to the proper operation of network services and must be protected from unauthorized modification. If the services file has an extended ACL, it may be possible for unauthorized users to modify the file. Unauthorized modification could result in the failure of network services.",
1580
+ "severity": "medium"
1581
+ },
1582
+ {
1583
+ "id": "V-22429",
1584
+ "title": "The portmap or rpcbind service must not be running unless needed.",
1585
+ "description": "The portmap and rpcbind services increase the attack surface of the system and should only be used when needed. The portmap or rpcbind services are used by a variety of services using Remote Procedure Calls (RPCs).",
1586
+ "severity": "medium"
1587
+ },
1588
+ {
1589
+ "id": "V-22430",
1590
+ "title": "The portmap or rpcbind service must not be installed unless needed.",
1591
+ "description": "The portmap and rpcbind services increase the attack surface of the system and should only be used when needed. The portmap or rpcbind services are used by a variety of services using Remote Procedure Calls (RPCs).",
1592
+ "severity": "medium"
1593
+ },
1594
+ {
1595
+ "id": "V-22431",
1596
+ "title": "The rshd service must not be installed.",
1597
+ "description": "The rshd process provides a typically unencrypted, host-authenticated remote access service. SSH should be used in place of this service.",
1598
+ "severity": "medium"
1599
+ },
1600
+ {
1601
+ "id": "V-22432",
1602
+ "title": "The rlogind service must not be running.",
1603
+ "description": "The rlogind process provides a typically unencrypted, host-authenticated remote access service. SSH should be used in place of this service.",
1604
+ "severity": "medium"
1605
+ },
1606
+ {
1607
+ "id": "V-22433",
1608
+ "title": "The rlogind service must not be installed.",
1609
+ "description": "The rlogind process provides a typically unencrypted, host-authenticated remote access service. SSH should be used in place of this service.",
1610
+ "severity": "medium"
1611
+ },
1612
+ {
1613
+ "id": "V-22434",
1614
+ "title": "The rexecd service must not be installed.",
1615
+ "description": "The rexecd process provides a typically unencrypted, host-authenticated remote access service. SSH should be used in place of this service.",
1616
+ "severity": "medium"
1617
+ },
1618
+ {
1619
+ "id": "V-22435",
1620
+ "title": "The hosts.lpd (or equivalent) file must be group-owned by root, bin, sys, or system.",
1621
+ "description": "Failure to give group ownership of the hosts.lpd file to root, bin, sys, or system provides the members of the owning group and possible unauthorized users, with the potential to modify the hosts.lpd file. Unauthorized modifications could disrupt access to local printers from authorized remote hosts or permit unauthorized remote access to local printers.",
1622
+ "severity": "medium"
1623
+ },
1624
+ {
1625
+ "id": "V-22436",
1626
+ "title": "The hosts.lpd (or equivalent) file must not have an extended ACL.",
1627
+ "description": "Excessive permissions on the hosts.lpd (or equivalent) file may permit unauthorized modification. Unauthorized modifications could disrupt access to local printers from authorized remote hosts or permit unauthorized remote access to local printers.",
1628
+ "severity": "medium"
1629
+ },
1630
+ {
1631
+ "id": "V-22437",
1632
+ "title": "The traceroute file must not have an extended ACL.",
1633
+ "description": "If an extended ACL exists on the traceroute executable file, it may provide unauthorized users with access to the file. Malicious code could be inserted by an attacker and triggered whenever the traceroute command is executed by authorized users. Additionally, if an unauthorized user is granted executable permissions to the traceroute command, it could be used to gain information about the network topology behind the firewall. This information may allow an attacker to determine trusted routers and other network information that may lead to system and network compromise.",
1634
+ "severity": "medium"
1635
+ },
1636
+ {
1637
+ "id": "V-22438",
1638
+ "title": "The aliases file must be group-owned by root, sys, bin, or system.",
1639
+ "description": "If the alias file is not group-owned by root or a system group, an unauthorized user may modify the file to add aliases to run malicious code or redirect email.",
1640
+ "severity": "medium"
1641
+ },
1642
+ {
1643
+ "id": "V-22439",
1644
+ "title": "The alias file must not have an extended ACL.",
1645
+ "description": "Excessive permissions on the aliases file may permit unauthorized modification. If the alias file is modified by an unauthorized user, they may modify the file to run malicious code or redirect email.",
1646
+ "severity": "medium"
1647
+ },
1648
+ {
1649
+ "id": "V-22441",
1650
+ "title": "Files executed through a mail aliases file must not have extended ACLs.",
1651
+ "description": "Excessive permissions on files executed through a mail alias file could result in modification by an unauthorized user, execution of malicious code, and/or system compromise.",
1652
+ "severity": "medium"
1653
+ },
1654
+ {
1655
+ "id": "V-22442",
1656
+ "title": "The SMTP service log file must not have an extended ACL.",
1657
+ "description": "If the SMTP service log file has an extended ACL, unauthorized users may be allowed to access or to modify the log file.",
1658
+ "severity": "medium"
1659
+ },
1660
+ {
1661
+ "id": "V-22444",
1662
+ "title": "The ftpusers file must be group-owned by root, bin, sys, or system.",
1663
+ "description": "If the ftpusers file is not group-owned by root or a system group, an unauthorized user may modify the file to allow unauthorized accounts to use FTP.",
1664
+ "severity": "medium"
1665
+ },
1666
+ {
1667
+ "id": "V-22445",
1668
+ "title": "The ftpusers file must not have an extended ACL.",
1669
+ "description": "Excessive permissions on the ftpusers file could permit unauthorized modification. Unauthorized modification could result in Denial-of-Service to authorized FTP users or permit unauthorized users to access the FTP service.",
1670
+ "severity": "medium"
1671
+ },
1672
+ {
1673
+ "id": "V-22446",
1674
+ "title": "The .Xauthority files must not have extended ACLs.",
1675
+ "description": ".Xauthority files ensure the user is authorized to access the specific X Windows host. Extended ACLs may permit unauthorized modification of these files, which could lead to Denial-of-Service to authorized access or allow unauthorized access to be obtained.",
1676
+ "severity": "medium"
1677
+ },
1678
+ {
1679
+ "id": "V-22447",
1680
+ "title": "The SNMP service must use only SNMPv3 or its successors.",
1681
+ "description": "SNMP Versions 1 and 2 are not considered secure. Without the strong authentication and privacy that is provided by the SNMP Version 3 User-based Security Model (USM), an attacker or other unauthorized users may gain access to detailed system management information and use that information to launch attacks against the system.",
1682
+ "severity": "medium"
1683
+ },
1684
+ {
1685
+ "id": "V-22448",
1686
+ "title": "The SNMP service must require the use of a FIPS 140-2 approved cryptographic hash algorithm as part of its authentication and integrity methods.",
1687
+ "description": "The SNMP service must use SHA-1 or a FIPS 140-2 approved successor for authentication and integrity.",
1688
+ "severity": "medium"
1689
+ },
1690
+ {
1691
+ "id": "V-22449",
1692
+ "title": "The SNMP service must require the use of a FIPS 140-2 approved encryption algorithm for protecting the privacy of SNMP messages.",
1693
+ "description": "The SNMP service must use AES or a FIPS 140-2 approved successor algorithm for protecting the privacy of communications.",
1694
+ "severity": "medium"
1695
+ },
1696
+ {
1697
+ "id": "V-22450",
1698
+ "title": "Management Information Base (MIB) files must not have extended ACLs.",
1699
+ "description": "The ability to read the MIB file could impart special knowledge to an intruder or malicious user about the ability to extract compromising information about the system or network.",
1700
+ "severity": "medium"
1701
+ },
1702
+ {
1703
+ "id": "V-22451",
1704
+ "title": "The snmpd.conf file must be group-owned by root, bin, sys, or system.",
1705
+ "description": "The snmpd.conf file contains authenticators and must be protected from unauthorized access and modification. If the file is not group-owned by a system group, it may be subject to access and modification from unauthorized users.",
1706
+ "severity": "medium"
1707
+ },
1708
+ {
1709
+ "id": "V-22452",
1710
+ "title": "The snmpd.conf file must not have an extended ACL.",
1711
+ "description": "The snmpd.conf file contains authenticators and must be protected from unauthorized access and modification.",
1712
+ "severity": "medium"
1713
+ },
1714
+ {
1715
+ "id": "V-22453",
1716
+ "title": "The /etc/syslog.conf file must have mode 0640 or less permissive.",
1717
+ "description": "Unauthorized users must not be allowed to access or modify the /etc/syslog.conf file.",
1718
+ "severity": "medium"
1719
+ },
1720
+ {
1721
+ "id": "V-22454",
1722
+ "title": "The /etc/syslog.conf file must not have an extended ACL.",
1723
+ "description": "Unauthorized users must not be allowed to access or modify the /etc/syslog.conf file.",
1724
+ "severity": "medium"
1725
+ },
1726
+ {
1727
+ "id": "V-22455",
1728
+ "title": "The system must use a remote syslog server (log host).",
1729
+ "description": "A syslog server (log host) receives syslog messages from one or more systems. This data can be used as an authoritative log source in the event a system is compromised and its local logs are suspect.",
1730
+ "severity": "medium"
1731
+ },
1732
+ {
1733
+ "id": "V-22456",
1734
+ "title": "The SSH client must be configured to only use the SSHv2 protocol.",
1735
+ "description": "SSHv1 is not a DoD-approved protocol and has many well-known vulnerability exploits. Exploits of the SSH client could provide access to the system with the privileges of the user running the client.",
1736
+ "severity": "medium"
1737
+ },
1738
+ {
1739
+ "id": "V-22457",
1740
+ "title": "The SSH daemon must only listen on management network addresses unless authorized for uses other than management.",
1741
+ "description": "The SSH daemon should only listen on network addresses designated for management traffic. If the system has multiple network interfaces and SSH listens on addresses not designated for management traffic, the SSH service could be subject to unauthorized access. If SSH is used for purposes other than management, such as providing an SFTP service, the list of approved listening addresses may be documented.",
1742
+ "severity": "medium"
1743
+ },
1744
+ {
1745
+ "id": "V-22458",
1746
+ "title": "The SSH daemon must be configured to only use FIPS 140-2 approved ciphers.",
1747
+ "description": "DoD information systems are required to use FIPS 140-2 approved ciphers. SSHv2 ciphers meeting this requirement are 3DES and AES.",
1748
+ "severity": "medium"
1749
+ },
1750
+ {
1751
+ "id": "V-22459",
1752
+ "title": "The SSH daemon must be configured to not use Cipher-Block Chaining (CBC) ciphers.",
1753
+ "description": "The Cipher-Block Chaining (CBC) mode of encryption as implemented in the SSHv2 protocol is vulnerable to chosen plain text attacks and must not be used.\n\n",
1754
+ "severity": "medium"
1755
+ },
1756
+ {
1757
+ "id": "V-22460",
1758
+ "title": "The SSH daemon must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.",
1759
+ "description": "DoD information systems are required to use FIPS 140-2 approved cryptographic hash functions.",
1760
+ "severity": "medium"
1761
+ },
1762
+ {
1763
+ "id": "V-22461",
1764
+ "title": "The SSH client must be configured to only use FIPS 140-2 approved ciphers.",
1765
+ "description": "DoD information systems are required to use FIPS 140-2 approved ciphers. SSHv2 ciphers meeting this requirement are 3DES and AES.",
1766
+ "severity": "medium"
1767
+ },
1768
+ {
1769
+ "id": "V-22462",
1770
+ "title": "The SSH client must be configured to not use CBC-based ciphers.",
1771
+ "description": "The Cipher-Block Chaining (CBC) mode of encryption as implemented in the SSHv2 protocol is vulnerable to chosen plain text attacks and must not be used.\n",
1772
+ "severity": "medium"
1773
+ },
1774
+ {
1775
+ "id": "V-22463",
1776
+ "title": "The SSH client must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.",
1777
+ "description": "DoD information systems are required to use FIPS 140-2 approved cryptographic hash functions.",
1778
+ "severity": "medium"
1779
+ },
1780
+ {
1781
+ "id": "V-22464",
1782
+ "title": "The SSH daemon must be configured to not allow TCP connection forwarding.",
1783
+ "description": "SSH TCP connection forwarding provides a mechanism to establish TCP connections proxied by the SSH server. This function can provide similar convenience to a Virtual Private Network (VPN) with the similar risk of providing a path to circumvent firewalls and network ACLs.\n\nIf this function is necessary to support a valid mission requirement, its use must be authorized and approved in the system accreditation package.",
1784
+ "severity": "low"
1785
+ },
1786
+ {
1787
+ "id": "V-22465",
1788
+ "title": "The SSH client must be configured to not allow TCP forwarding.",
1789
+ "description": "SSH TCP connection forwarding provides a mechanism to establish TCP connections proxied by the SSH server. This function can provide similar convenience to a Virtual Private Network (VPN) with the similar risk of providing a path to circumvent firewalls and network ACLs.\n\nIf this function is necessary to support a valid mission requirement, its use must be authorized and approved in the system accreditation package.",
1790
+ "severity": "low"
1791
+ },
1792
+ {
1793
+ "id": "V-22466",
1794
+ "title": "The SSH daemon must be configured to not allow gateway ports.",
1795
+ "description": "SSH TCP connection forwarding provides a mechanism to establish TCP connections proxied by the SSH server. This function can provide similar convenience to a Virtual Private Network (VPN) with the similar risk of providing a path to circumvent firewalls and network ACLs. Gateway ports allow remote forwarded ports to bind to non-loopback addresses on the server.",
1796
+ "severity": "low"
1797
+ },
1798
+ {
1799
+ "id": "V-22467",
1800
+ "title": "The SSH client must be configured to not allow gateway ports.",
1801
+ "description": "SSH TCP connection forwarding provides a mechanism to establish TCP connections proxied by the SSH server. This function can provide similar convenience to a Virtual Private Network (VPN) with the similar risk of providing a path to circumvent firewalls and network ACLs. Gateway ports allow remote forwarded ports to bind to non-loopback addresses on the server.",
1802
+ "severity": "low"
1803
+ },
1804
+ {
1805
+ "id": "V-22468",
1806
+ "title": "The SSH daemon must be configured to not allow X11 forwarding.",
1807
+ "description": "X11 forwarding over SSH allows for the secure remote execution of X11-based applications. This feature can increase the attack surface of an SSH connection and should not be enabled unless needed.\n\nIf this function is necessary to support a valid mission requirement, its use must be authorized and approved in the system accreditation package.",
1808
+ "severity": "low"
1809
+ },
1810
+ {
1811
+ "id": "V-22469",
1812
+ "title": "The SSH client must be configured to not allow X11 forwarding.",
1813
+ "description": "X11 forwarding over SSH allows for the secure remote execution of X11-based applications. This feature can increase the attack surface of an SSH connection and should not be enabled unless needed.\n\nIf this function is necessary to support a valid mission requirement, its use must be authorized and approved in the system accreditation package.",
1814
+ "severity": "low"
1815
+ },
1816
+ {
1817
+ "id": "V-22470",
1818
+ "title": "The SSH daemon must restrict login ability to specific users and/or groups.",
1819
+ "description": "Restricting SSH logins to a limited group of users, such as system administrators, prevents password-guessing and other SSH attacks from reaching system accounts and other accounts not authorized for SSH access.",
1820
+ "severity": "medium"
1821
+ },
1822
+ {
1823
+ "id": "V-22471",
1824
+ "title": "The SSH public host key files must have mode 0644 or less permissive.",
1825
+ "description": "If a public host key file is modified by an unauthorized user, the SSH service may be compromised.",
1826
+ "severity": "medium"
1827
+ },
1828
+ {
1829
+ "id": "V-22472",
1830
+ "title": "The SSH private host key files must have mode 0600 or less permissive.",
1831
+ "description": "If an unauthorized user obtains the private SSH host key file, the host could be impersonated.",
1832
+ "severity": "medium"
1833
+ },
1834
+ {
1835
+ "id": "V-22473",
1836
+ "title": "The SSH daemon must not permit GSSAPI authentication unless needed.",
1837
+ "description": "GSSAPI authentication is used to provide additional authentication mechanisms to applications. Allowing GSSAPI authentication through SSH exposes the system’s GSSAPI to remote hosts, increasing the attack surface of the system. GSSAPI authentication must be disabled unless needed.",
1838
+ "severity": "low"
1839
+ },
1840
+ {
1841
+ "id": "V-22474",
1842
+ "title": "The SSH client must not permit GSSAPI authentication unless needed.",
1843
+ "description": "GSSAPI authentication is used to provide additional authentication mechanisms to applications. Allowing GSSAPI authentication through SSH exposes the system’s GSSAPI to remote hosts, increasing the attack surface of the system. GSSAPI authentication must be disabled unless needed.",
1844
+ "severity": "low"
1845
+ },
1846
+ {
1847
+ "id": "V-22475",
1848
+ "title": "The SSH daemon must not permit Kerberos authentication unless needed.",
1849
+ "description": "Kerberos authentication for SSH is often implemented using GSSAPI. If Kerberos is enabled through SSH, the SSH daemon provides a means of access to the system's Kerberos implementation. Vulnerabilities in the system's Kerberos implementation may then be subject to exploitation. To reduce the attack surface of the system, the Kerberos authentication mechanism within SSH must be disabled for systems not using this capability.\n",
1850
+ "severity": "low"
1851
+ },
1852
+ {
1853
+ "id": "V-22477",
1854
+ "title": "The SSH daemon must not accept environment variables from the client or must only accept those pertaining to locale.",
1855
+ "description": "Environment variables can be used to change the behavior of remote sessions and should be limited. Locale environment variables specify the language, character set, and other features modifying the operation of software to match the user's preferences.",
1856
+ "severity": "low"
1857
+ },
1858
+ {
1859
+ "id": "V-22478",
1860
+ "title": "The SSH client must not send environment variables to the server or must only send those pertaining to locale.",
1861
+ "description": "Environment variables can be used to change the behavior of remote sessions and should be limited. Locale environment variables specify the language, character set, and other features modifying the operation of software to match the user's preferences.",
1862
+ "severity": "low"
1863
+ },
1864
+ {
1865
+ "id": "V-22479",
1866
+ "title": "The SSH daemon must not permit user environment settings.",
1867
+ "description": "SSH may be used to provide limited functions other than an interactive shell session, such as file transfer. If local, user-defined environment settings (such as, those configured in ~/.ssh/authorized_keys and ~/.ssh/environment) are configured by the user and permitted by the SSH daemon, they could be used to alter the behavior of the limited functions, potentially granting unauthorized access to the system.",
1868
+ "severity": "low"
1869
+ },
1870
+ {
1871
+ "id": "V-22480",
1872
+ "title": "The SSH daemon must not permit tunnels.",
1873
+ "description": "OpenSSH has the ability to create network tunnels (layer-2 and layer-3) over an SSH connection. This function can provide similar convenience to a Virtual Private Network (VPN) with the similar risk of providing a path to circumvent firewalls and network ACLs.",
1874
+ "severity": "medium"
1875
+ },
1876
+ {
1877
+ "id": "V-22481",
1878
+ "title": "The SSH client must not permit tunnels.",
1879
+ "description": "OpenSSH has the ability to create network tunnels (layer-2 and layer-3) over an SSH connection. This function can provide similar convenience to a Virtual Private Network (VPN) with the similar risk of providing a path to circumvent firewalls and network ACLs.",
1880
+ "severity": "medium"
1881
+ },
1882
+ {
1883
+ "id": "V-22482",
1884
+ "title": "The SSH daemon must limit connections to a single session.",
1885
+ "description": "The SSH protocol has the ability to provide multiple sessions over a single connection without reauthentication. A compromised client could use this feature to establish additional sessions to a system without consent or knowledge of the user.\n\nAlternate per-connection session limits may be documented if needed for a valid mission requirement. Greater limits are expected to be necessary in situations where TCP or X11 forwarding are used.",
1886
+ "severity": "low"
1887
+ },
1888
+ {
1889
+ "id": "V-22485",
1890
+ "title": "The SSH daemon must perform strict mode checking of home directory configuration files.",
1891
+ "description": "If other users have access to modify user-specific SSH configuration files, they may be able to log into the system as another user.",
1892
+ "severity": "medium"
1893
+ },
1894
+ {
1895
+ "id": "V-22486",
1896
+ "title": "The SSH daemon must use privilege separation.",
1897
+ "description": "SSH daemon privilege separation causes the SSH process to drop root privileges when not needed, which would decrease the impact of software vulnerabilities in the unprivileged section.",
1898
+ "severity": "medium"
1899
+ },
1900
+ {
1901
+ "id": "V-22487",
1902
+ "title": "The SSH daemon must not allow rhosts RSA authentication.\n",
1903
+ "description": "If SSH permits rhosts RSA authentication, a user may be able to log in based on the keys of the host originating the request and not any user-specific authentication.",
1904
+ "severity": "medium"
1905
+ },
1906
+ {
1907
+ "id": "V-22488",
1908
+ "title": "The SSH daemon must not allow compression or must only allow compression after successful authentication.",
1909
+ "description": "If compression is allowed in an SSH connection prior to authentication, vulnerabilities in the compression software could result in compromise of the system from an unauthenticated connection, potentially with root privileges.",
1910
+ "severity": "medium"
1911
+ },
1912
+ {
1913
+ "id": "V-22489",
1914
+ "title": "The SSH daemon must be configured with the Department of Defense (DoD) logon banner.",
1915
+ "description": "Failure to display the DoD logon banner prior to a log in attempt will negate legal proceedings resulting from unauthorized access to system resources.\n\nThe SSH service must be configured to display the DoD logon warning banner either through the SSH configuration or a wrapper program, such as TCP_WRAPPERS.\n\nThe SSH daemon may also be used to provide SFTP service. The warning banner configuration for SSH will apply to SFTP.",
1916
+ "severity": "medium"
1917
+ },
1918
+ {
1919
+ "id": "V-22490",
1920
+ "title": "The system must be configured with a default gateway for IPv6 if the system uses IPv6, unless the system is a router.",
1921
+ "description": "If a system has no default gateway defined, the system is at increased risk of man-in-the-middle, monitoring, and Denial-of-Service attacks.",
1922
+ "severity": "medium"
1923
+ },
1924
+ {
1925
+ "id": "V-22491",
1926
+ "title": "The system must not have IP forwarding for IPv6 enabled, unless the system is an IPv6 router.",
1927
+ "description": "If the system is configured for IP forwarding and is not a designated router, it could be used to bypass network security by providing a path for communication not filtered by network devices.",
1928
+ "severity": "medium"
1929
+ },
1930
+ {
1931
+ "id": "V-22492",
1932
+ "title": "The NFS export configuration file must be group-owned by root, bin, sys, or system.",
1933
+ "description": "Failure to give group ownership of the NFS export configuration file to root or a system group provides the designated group owner and possible unauthorized users with the potential to change system configuration which could weaken the system's security posture.",
1934
+ "severity": "medium"
1935
+ },
1936
+ {
1937
+ "id": "V-22493",
1938
+ "title": "The NFS exports configuration file must not have an extended ACL.",
1939
+ "description": "File system extended ACLs provide access to files beyond what is allowed by the mode numbers of the files. Excessive permissions on the NFS export configuration file could allow unauthorized modification of the file, which could result in Denial-of-Service to authorized NFS exports and the creation of additional unauthorized exports.",
1940
+ "severity": "low"
1941
+ },
1942
+ {
1943
+ "id": "V-22496",
1944
+ "title": "All NFS-exported system files and system directories must be group-owned by root, bin, sys, or system.",
1945
+ "description": "Failure to give group ownership of sensitive files or directories to root provides the members of the owning group with the potential to access sensitive information or change system configuration which could weaken the system's security posture.",
1946
+ "severity": "medium"
1947
+ },
1948
+ {
1949
+ "id": "V-22497",
1950
+ "title": "The /etc/smb.conf file must not have an extended ACL.",
1951
+ "description": "Excessive permissions could endanger the security of the Samba configuration file and, ultimately, the system and network.",
1952
+ "severity": "medium"
1953
+ },
1954
+ {
1955
+ "id": "V-22498",
1956
+ "title": "The /etc/smbpasswd file must not have an extended ACL.",
1957
+ "description": "If the permissions of the smbpasswd file are too permissive, the smbpasswd file may be maliciously accessed or modified, potentially resulting in the compromise of Samba accounts.",
1958
+ "severity": "medium"
1959
+ },
1960
+ {
1961
+ "id": "V-22499",
1962
+ "title": "Samba must be configured to use an authentication mechanism other than share.",
1963
+ "description": "Samba share authentication does not provide for individual user identification and must not be used.",
1964
+ "severity": "medium"
1965
+ },
1966
+ {
1967
+ "id": "V-22500",
1968
+ "title": "Samba must be configured to use encrypted passwords.",
1969
+ "description": "Samba must be configured to protect authenticators. If Samba passwords are not encrypted for storage, plain-text user passwords may be read by those with access to the Samba password file.",
1970
+ "severity": "medium"
1971
+ },
1972
+ {
1973
+ "id": "V-22501",
1974
+ "title": "Samba must be configured to not allow guest access to shares.",
1975
+ "description": "Guest access to shares permits anonymous access and is not permitted.",
1976
+ "severity": "medium"
1977
+ },
1978
+ {
1979
+ "id": "V-22502",
1980
+ "title": "The /etc/news/hosts.nntp file must not have an extended ACL.",
1981
+ "description": "File system extended ACLs provide access to files beyond what is allowed by the mode numbers of the files. Excessive permissions on the hosts.nntp file may allow unauthorized modification which could lead to Denial-of-Service to authorized users or provide access to unauthorized users.",
1982
+ "severity": "medium"
1983
+ },
1984
+ {
1985
+ "id": "V-22503",
1986
+ "title": "The /etc/news/hosts.nntp.nolimit file must not have an extended ACL.",
1987
+ "description": "File system extended ACLs provide access to files beyond what is allowed by the mode numbers of the files. Excessive permissions on the hosts.nntp.nolimit file may allow unauthorized modification which could lead to Denial-of-Service to authorized users or provide access to unauthorized users.",
1988
+ "severity": "medium"
1989
+ },
1990
+ {
1991
+ "id": "V-22504",
1992
+ "title": "The /etc/news/nnrp.access file must not have an extended ACL.",
1993
+ "description": "File system extended ACLs provide access to files beyond what is allowed by the mode numbers of the files. Excessive permissions on the nnrp.access file may allow unauthorized modification which could lead to Denial-of-Service to authorized users or provide access to unauthorized users.",
1994
+ "severity": "medium"
1995
+ },
1996
+ {
1997
+ "id": "V-22505",
1998
+ "title": "The /etc/news/passwd.nntp file must not have an extended ACL.",
1999
+ "description": "Extended ACLs may provide excessive permissions on the /etc/news/passwd.nntp file, which may permit unauthorized access or modification to the NNTP configuration.",
2000
+ "severity": "medium"
2001
+ },
2002
+ {
2003
+ "id": "V-22506",
2004
+ "title": "The system package management tool must be used to verify system software periodically.",
2005
+ "description": "Verification using the system package management tool can be used to determine that system software has not been tampered with.\n\nThis requirement is not applicable to systems that do not use package management tools.",
2006
+ "severity": "medium"
2007
+ },
2008
+ {
2009
+ "id": "V-22507",
2010
+ "title": "The file integrity tool must be configured to verify ACLs.",
2011
+ "description": "ACLs can provide permissions beyond those permitted through the file mode and must be verified by file integrity tools.",
2012
+ "severity": "low"
2013
+ },
2014
+ {
2015
+ "id": "V-22508",
2016
+ "title": "The file integrity tool must be configured to verify extended attributes.",
2017
+ "description": "Extended attributes in file systems are used to contain arbitrary data and file metadata with security implications.",
2018
+ "severity": "low"
2019
+ },
2020
+ {
2021
+ "id": "V-22509",
2022
+ "title": "The file integrity tool must use FIPS 140-2 approved cryptographic hashes for validating file contents.",
2023
+ "description": "File integrity tools often use cryptographic hashes for verifying that file contents have not been altered. These hashes must be FIPS 140-2 approved.",
2024
+ "severity": "low"
2025
+ },
2026
+ {
2027
+ "id": "V-22511",
2028
+ "title": "The Stream Control Transmission Protocol (SCTP) must be disabled unless required.",
2029
+ "description": "The Stream Control Transmission Protocol (SCTP) is an IETF-standardized transport layer protocol. This protocol is not yet widely used. Binding this protocol to the network stack increases the attack surface of the host. Unprivileged local processes may be able to cause the system to dynamically load a protocol handler by opening a socket using the protocol.",
2030
+ "severity": "medium"
2031
+ },
2032
+ {
2033
+ "id": "V-22514",
2034
+ "title": "The Datagram Congestion Control Protocol (DCCP) must be disabled unless required.",
2035
+ "description": "The Datagram Congestion Control Protocol (DCCP) is a proposed transport layer protocol. This protocol is not yet widely used. Binding this protocol to the network stack increases the attack surface of the host. Unprivileged local processes may be able to cause the system to dynamically load a protocol handler by opening a socket using the protocol.",
2036
+ "severity": "medium"
2037
+ },
2038
+ {
2039
+ "id": "V-22517",
2040
+ "title": "The Lightweight User Datagram Protocol (UDP-Lite) must be disabled unless required.",
2041
+ "description": "The Lightweight User Datagram Protocol (UDP-Lite) is a proposed transport layer protocol. This protocol is not yet widely used. Binding this protocol to the network stack increases the attack surface of the host. Unprivileged local processes may be able to cause the system to dynamically load a protocol handler by opening a socket using the protocol.",
2042
+ "severity": "medium"
2043
+ },
2044
+ {
2045
+ "id": "V-22520",
2046
+ "title": "The Internetwork Packet Exchange (IPX) protocol must be disabled or not installed.",
2047
+ "description": "The Internetwork Packet Exchange (IPX) protocol is a network-layer protocol that is no longer in common use. Binding this protocol to the network stack increases the attack surface of the host. Unprivileged local processes may be able to cause the system to dynamically load a protocol handler by opening a socket using the protocol.",
2048
+ "severity": "medium"
2049
+ },
2050
+ {
2051
+ "id": "V-22524",
2052
+ "title": "The AppleTalk protocol must be disabled or not installed.",
2053
+ "description": "The AppleTalk suite of protocols is no longer in common use. Binding this protocol to the network stack increases the attack surface of the host. Unprivileged local processes may be able to cause the system to dynamically load a protocol handler by opening a socket using the protocol.",
2054
+ "severity": "medium"
2055
+ },
2056
+ {
2057
+ "id": "V-22527",
2058
+ "title": "The DECnet protocol must be disabled or not installed.",
2059
+ "description": "The DECnet suite of protocols is no longer in common use. Binding this protocol to the network stack increases the attack surface of the host. Unprivileged local processes may be able to cause the system to dynamically load a protocol handler by opening a socket using the protocol.",
2060
+ "severity": "medium"
2061
+ },
2062
+ {
2063
+ "id": "V-22530",
2064
+ "title": "The Reliable Datagram Sockets (RDS) protocol must be disabled or not installed unless required.",
2065
+ "description": "The Reliable Datagram Sockets (RDS) protocol is a relatively new protocol developed by Oracle for communication between the nodes of a cluster. Binding this protocol to the network stack increases the attack surface of the host. Unprivileged local processes may be able to cause the system to dynamically load a protocol handler by opening a socket using the protocol.",
2066
+ "severity": "medium"
2067
+ },
2068
+ {
2069
+ "id": "V-22533",
2070
+ "title": "The Transparent Inter-Process Communication (TIPC) protocol must be disabled or uninstalled.",
2071
+ "description": "The Transparent Inter-Process Communication (TIPC) protocol is a relatively new cluster communications protocol developed by Ericsson. Binding this protocol to the network stack increases the attack surface of the host. Unprivileged local processes may be able to cause the system to dynamically load a protocol handler by opening a socket using the protocol.",
2072
+ "severity": "medium"
2073
+ },
2074
+ {
2075
+ "id": "V-22535",
2076
+ "title": "The PF_LLC protocol handler must not be bound to the network stack.",
2077
+ "description": "The Packet Family - Logical Link Control (PF_LLC) protocol handler provides a sockets interface for applications to communicate over the LLC sublayer. This interface is not commonly used and may increase the attack surface of the system.",
2078
+ "severity": "medium"
2079
+ },
2080
+ {
2081
+ "id": "V-22537",
2082
+ "title": "The PF_LLC protocol handler must not be installed.",
2083
+ "description": "The Packet Family - Logical Link Control (PF_LLC) protocol handler provides a sockets interface for applications to communicate over the LLC sublayer. This interface is not commonly used and may increase the attack surface of the system.",
2084
+ "severity": "medium"
2085
+ },
2086
+ {
2087
+ "id": "V-22539",
2088
+ "title": "The Bluetooth protocol handler must be disabled or not installed.",
2089
+ "description": "Bluetooth is a Personal Area Network (PAN) technology. Binding this protocol to the network stack increases the attack surface of the host. Unprivileged local processes may be able to cause the kernel to dynamically load a protocol handler by opening a socket using the protocol.",
2090
+ "severity": "medium"
2091
+ },
2092
+ {
2093
+ "id": "V-22541",
2094
+ "title": "The IPv6 protocol handler must not be bound to the network stack unless needed.",
2095
+ "description": "IPv6 is the next version of the Internet protocol. Binding this protocol to the network stack increases the attack surface of the host.",
2096
+ "severity": "medium"
2097
+ },
2098
+ {
2099
+ "id": "V-22542",
2100
+ "title": "The IPv6 protocol handler must be prevented from dynamic loading unless needed.",
2101
+ "description": "IPv6 is the next generation of the Internet protocol. Binding this protocol to the network stack increases the attack surface of the host. Unprivileged local processes may be able to cause the system to dynamically load a protocol handler by opening a socket using the protocol.",
2102
+ "severity": "medium"
2103
+ },
2104
+ {
2105
+ "id": "V-22543",
2106
+ "title": "The IPv6 protocol handler must not be installed unless needed.",
2107
+ "description": "IPv6 is the next generation of the Internet protocol. Binding this protocol to the network stack increases the attack surface of the host. Unprivileged local processes may be able to cause the kernel to dynamically load a protocol handler by opening a socket using the protocol.",
2108
+ "severity": "medium"
2109
+ },
2110
+ {
2111
+ "id": "V-22544",
2112
+ "title": "Proxy Neighbor Discovery Protocol (NDP) must not be enabled on the system.",
2113
+ "description": "Proxy Neighbor Discovery Protocol (NDP) allows a system to respond to NDP requests on one interface on behalf of hosts connected to another interface. If this function is enabled when not required, addressing information may be leaked between the attached network segments.",
2114
+ "severity": "medium"
2115
+ },
2116
+ {
2117
+ "id": "V-22545",
2118
+ "title": "The system must not have 6to4 enabled.",
2119
+ "description": "6to4 is an IPv6 transition mechanism that involves tunneling IPv6 packets encapsulated in IPv4 packets on an ad-hoc basis. This is not a preferred transition strategy and increases the attack surface of the system.",
2120
+ "severity": "medium"
2121
+ },
2122
+ {
2123
+ "id": "V-22546",
2124
+ "title": "The system must not have Teredo enabled.",
2125
+ "description": "Teredo is an IPv6 transition mechanism involving tunneling IPv6 packets encapsulated in IPv4 packets. Unauthorized tunneling may circumvent network security.",
2126
+ "severity": "medium"
2127
+ },
2128
+ {
2129
+ "id": "V-22547",
2130
+ "title": "The system must not have IP tunnels configured.",
2131
+ "description": "IP tunneling mechanisms can be used to bypass network filtering.",
2132
+ "severity": "medium"
2133
+ },
2134
+ {
2135
+ "id": "V-22548",
2136
+ "title": "The DHCP client must be disabled if not needed.",
2137
+ "description": "DHCP allows for the unauthenticated configuration of network parameters on the system by exchanging information with a DHCP server.",
2138
+ "severity": "medium"
2139
+ },
2140
+ {
2141
+ "id": "V-22549",
2142
+ "title": "The DHCP client must not send dynamic DNS updates.",
2143
+ "description": "Dynamic DNS updates transmit unencrypted information about a system including its name and address and should not be used unless needed.",
2144
+ "severity": "medium"
2145
+ },
2146
+ {
2147
+ "id": "V-22550",
2148
+ "title": "The system must ignore IPv6 ICMP redirect messages.",
2149
+ "description": "ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages modify the host's route table and are unauthenticated. An illicit ICMP redirect message could result in a man-in-the-middle attack.",
2150
+ "severity": "medium"
2151
+ },
2152
+ {
2153
+ "id": "V-22551",
2154
+ "title": "The system must not send IPv6 ICMP redirects.",
2155
+ "description": "ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages contain information from the system's route table that could reveal portions of the network topology.",
2156
+ "severity": "medium"
2157
+ },
2158
+ {
2159
+ "id": "V-22552",
2160
+ "title": "The system must use an appropriate reverse-path filter for IPv6 network traffic, if the system uses IPv6.",
2161
+ "description": "Reverse-path filtering provides protection against spoofed source addresses by causing the system to discard packets with source addresses for which the system has no route or if the route does not point towards the interface on which the packet arrived. Depending on the role of the system, reverse-path filtering may cause legitimate traffic to be discarded and, therefore, should be used with a more permissive mode or filter, or not at all. Whenever possible, reverse-path filtering should be used.",
2162
+ "severity": "medium"
2163
+ },
2164
+ {
2165
+ "id": "V-22553",
2166
+ "title": "The system must not forward IPv6 source-routed packets.",
2167
+ "description": "Source-routed packets allow the source of the packet to suggest that routers forward the packet along a different path than configured on the router, which can be used to bypass network security measures. This requirement applies only to the forwarding of source-routed traffic, such as when IPv6 forwarding is enabled and the system is functioning as a router. ",
2168
+ "severity": "medium"
2169
+ },
2170
+ {
2171
+ "id": "V-22556",
2172
+ "title": "If the system is using LDAP for authentication or account information, certificates used to authenticate to the LDAP server must be provided from DoD PKI or a DoD-approved external PKI.",
2173
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. Communication between an LDAP server and a host using LDAP requires authentication.",
2174
+ "severity": "medium"
2175
+ },
2176
+ {
2177
+ "id": "V-22557",
2178
+ "title": "If the system is using LDAP for authentication or account information, the LDAP TLS connection must require the server provides a certificate and this certificate has a valid trust path to a trusted CA.",
2179
+ "description": "The NSS LDAP service provides user mappings which are a vital component of system security. Communication between an LDAP server and a host using LDAP for NSS require authentication.",
2180
+ "severity": "medium"
2181
+ },
2182
+ {
2183
+ "id": "V-22558",
2184
+ "title": "If the system is using LDAP for authentication or account information, the system must check that the LDAP server's certificate has not been revoked.",
2185
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. Communication between an LDAP server and a host using LDAP requires authentication.",
2186
+ "severity": "medium"
2187
+ },
2188
+ {
2189
+ "id": "V-22559",
2190
+ "title": "If the system is using LDAP for authentication or account information the /etc/ldap.conf (or equivalent) file must have mode 0644 or less permissive.",
2191
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.",
2192
+ "severity": "medium"
2193
+ },
2194
+ {
2195
+ "id": "V-22560",
2196
+ "title": "If the system is using LDAP for authentication or account information, the /etc/ldap.conf (or equivalent) file must be owned by root.",
2197
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.",
2198
+ "severity": "medium"
2199
+ },
2200
+ {
2201
+ "id": "V-22561",
2202
+ "title": "If the system is using LDAP for authentication or account information, the /etc/ldap.conf (or equivalent) file must be group-owned by root, bin, sys, or system.",
2203
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.",
2204
+ "severity": "medium"
2205
+ },
2206
+ {
2207
+ "id": "V-22562",
2208
+ "title": "If the system is using LDAP for authentication or account information, the /etc/ldap.conf (or equivalent) file must not have an extended ACL.",
2209
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.",
2210
+ "severity": "medium"
2211
+ },
2212
+ {
2213
+ "id": "V-22563",
2214
+ "title": "If the system is using LDAP for authentication or account information, the TLS certificate authority file and/or directory (as appropriate) must be owned by root.",
2215
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.",
2216
+ "severity": "medium"
2217
+ },
2218
+ {
2219
+ "id": "V-22564",
2220
+ "title": "If the system is using LDAP for authentication or account information, the TLS certificate authority file and/or directory (as appropriate) must be group-owned by root, bin, sys, or system.",
2221
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification",
2222
+ "severity": "medium"
2223
+ },
2224
+ {
2225
+ "id": "V-22565",
2226
+ "title": "If the system is using LDAP for authentication or account information, the TLS certificate authority file and/or directory (as appropriate) must have mode 0644 (0755 for directories) or less permissive.",
2227
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.",
2228
+ "severity": "medium"
2229
+ },
2230
+ {
2231
+ "id": "V-22566",
2232
+ "title": "If the system is using LDAP for authentication or account information, the LDAP TLS certificate authority file and/or directory (as appropriate) must not have an extended ACL.",
2233
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.",
2234
+ "severity": "medium"
2235
+ },
2236
+ {
2237
+ "id": "V-22567",
2238
+ "title": "For systems using NSS LDAP, the TLS certificate file must be owned by root.",
2239
+ "description": "The NSS LDAP service provides user mappings which are a vital component of system security. Its configuration must be protected from unauthorized modification.",
2240
+ "severity": "medium"
2241
+ },
2242
+ {
2243
+ "id": "V-22568",
2244
+ "title": "If the system is using LDAP for authentication or account information, the LDAP TLS certificate file must be group-owned by root, bin, sys, or system.",
2245
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.",
2246
+ "severity": "medium"
2247
+ },
2248
+ {
2249
+ "id": "V-22569",
2250
+ "title": "If the system is using LDAP for authentication or account information, the LDAP TLS certificate file must have mode 0644 or less permissive.",
2251
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.",
2252
+ "severity": "medium"
2253
+ },
2254
+ {
2255
+ "id": "V-22570",
2256
+ "title": "If the system is using LDAP for authentication or account information, the LDAP TLS certificate file must not have an extended ACL.",
2257
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.",
2258
+ "severity": "medium"
2259
+ },
2260
+ {
2261
+ "id": "V-22571",
2262
+ "title": "If the system is using LDAP for authentication or account information, the LDAP TLS key file must be owned by root.",
2263
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.",
2264
+ "severity": "medium"
2265
+ },
2266
+ {
2267
+ "id": "V-22572",
2268
+ "title": "If the system is using LDAP for authentication or account information, the LDAP TLS key file must be group-owned by root, bin, sys, or system.",
2269
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.",
2270
+ "severity": "medium"
2271
+ },
2272
+ {
2273
+ "id": "V-22574",
2274
+ "title": "If the system is using LDAP for authentication or account information, the LDAP TLS key file must not have an extended ACL.",
2275
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.",
2276
+ "severity": "medium"
2277
+ },
2278
+ {
2279
+ "id": "V-22575",
2280
+ "title": "A root kit check tool must be run on the system at least weekly.",
2281
+ "description": "Root kits are software packages designed to conceal the compromise of a system from the SA. Root kit checking tools examine a system for evidence that a root kit is installed. Dedicated root kit detection software or root kit detection capabilities included in anti-virus packages may be used to satisfy this requirement.",
2282
+ "severity": "medium"
2283
+ },
2284
+ {
2285
+ "id": "V-22577",
2286
+ "title": "Automated file system mounting tools must not be enabled unless needed.",
2287
+ "description": "Automated file system mounting tools may provide unprivileged users with the ability to access local media and network shares. If this access is not necessary for the system’s operation, it must be disabled to reduce the risk of unauthorized access to these resources.",
2288
+ "severity": "low"
2289
+ },
2290
+ {
2291
+ "id": "V-22578",
2292
+ "title": "The system must have USB disabled unless needed.",
2293
+ "description": "USB is a common computer peripheral interface. USB devices may include storage devices that could be used to install malicious software on a system or exfiltrate data.",
2294
+ "severity": "low"
2295
+ },
2296
+ {
2297
+ "id": "V-22579",
2298
+ "title": "The system must have USB Mass Storage disabled unless needed.",
2299
+ "description": "USB is a common computer peripheral interface. USB devices may include storage devices that could be used to install malicious software on a system or exfiltrate data.",
2300
+ "severity": "low"
2301
+ },
2302
+ {
2303
+ "id": "V-22580",
2304
+ "title": "The system must have IEEE 1394 (Firewire) disabled unless needed.",
2305
+ "description": "Firewire is a common computer peripheral interface. Firewire devices may include storage devices that could be used to install malicious software on a system or exfiltrate data.",
2306
+ "severity": "low"
2307
+ },
2308
+ {
2309
+ "id": "V-22582",
2310
+ "title": "The system must employ a local firewall.",
2311
+ "description": "A local firewall protects the system from exposing unnecessary or undocumented network services to the local enclave. If a system within the enclave is compromised, firewall protection on an individual system continues to protect it from attack.",
2312
+ "severity": "medium"
2313
+ },
2314
+ {
2315
+ "id": "V-22583",
2316
+ "title": "The system's local firewall must implement a deny-all, allow-by-exception policy.",
2317
+ "description": "A local firewall protects the system from exposing unnecessary or undocumented network services to the local enclave. If a system within the enclave is compromised, firewall protection on an individual system continues to protect it from attack.",
2318
+ "severity": "medium"
2319
+ },
2320
+ {
2321
+ "id": "V-22585",
2322
+ "title": "The system's boot loader configuration file(s) must not have extended ACLs.",
2323
+ "description": "File system extended ACLs provide access to files beyond what is allowed by the mode numbers of the files. If extended ACLs are present on the system's boot loader configuration file(s), these files may be vulnerable to unauthorized access or modification, which could compromise the system's boot process.",
2324
+ "severity": "medium"
2325
+ },
2326
+ {
2327
+ "id": "V-22586",
2328
+ "title": "The system's boot loader configuration files must be owned by root.",
2329
+ "description": "The system's boot loader configuration files are critical to the integrity of the system and must be protected. Unauthorized modification of these files resulting from improper ownership could compromise the system's boot loader configuration.",
2330
+ "severity": "medium"
2331
+ },
2332
+ {
2333
+ "id": "V-22587",
2334
+ "title": "The system's boot loader configuration file(s) must be group-owned by root, bin, sys, or system.",
2335
+ "description": "The system's boot loader configuration files are critical to the integrity of the system and must be protected. Unauthorized modifications resulting from improper group ownership may compromise the boot loader configuration.",
2336
+ "severity": "medium"
2337
+ },
2338
+ {
2339
+ "id": "V-22588",
2340
+ "title": "The system package management tool must cryptographically verify the authenticity of software packages during installation.",
2341
+ "description": "To prevent the installation of software from unauthorized sources, the system package management tool must use cryptographic algorithms to verify the packages are authentic.",
2342
+ "severity": "low"
2343
+ },
2344
+ {
2345
+ "id": "V-22589",
2346
+ "title": "The system package management tool must not automatically obtain updates.",
2347
+ "description": "System package management tools can obtain a list of updates and patches from a package repository and make this information available to the SA for review and action. Using a package repository outside of the organization's control, presents a risk that malicious packages could be introduced.",
2348
+ "severity": "low"
2349
+ },
2350
+ {
2351
+ "id": "V-22665",
2352
+ "title": "The system must not be running any routing protocol daemons, unless the system is a router.",
2353
+ "description": "Routing protocol daemons are typically used on routers to exchange network topology information with other routers. If this software is used when not required, system network information may be unnecessarily transmitted across the network.",
2354
+ "severity": "medium"
2355
+ },
2356
+ {
2357
+ "id": "V-22702",
2358
+ "title": "System audit logs must be group-owned by root, bin, sys, or system.",
2359
+ "description": "Sensitive system and user information could provide a malicious user with enough information to penetrate further into the system.",
2360
+ "severity": "medium"
2361
+ },
2362
+ {
2363
+ "id": "V-23732",
2364
+ "title": "The FTPS/FTP service on the system must be configured with the Department of Defense (DoD) login banner.",
2365
+ "description": "Failure to display the login banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.\n\nNOTE: SFTP and FTPS are encrypted alternatives to FTP that should be used in place of FTP. SFTP is implemented by the SSH service and uses its banner configuration.\n",
2366
+ "severity": "medium"
2367
+ },
2368
+ {
2369
+ "id": "V-23736",
2370
+ "title": "The system must use a separate file system for /var.",
2371
+ "description": "The use of separate file systems for different paths can protect the system from failures resulting from a file system becoming full or failing.",
2372
+ "severity": "low"
2373
+ },
2374
+ {
2375
+ "id": "V-23738",
2376
+ "title": "The system must use a separate file system for the system audit data path.",
2377
+ "description": "The use of separate file systems for different paths can protect the system from failures resulting from a file system becoming full or failing.",
2378
+ "severity": "low"
2379
+ },
2380
+ {
2381
+ "id": "V-23739",
2382
+ "title": "The system must use a separate file system for /tmp (or equivalent).",
2383
+ "description": "The use of separate file systems for different paths can protect the system from failures resulting from a file system becoming full or failing.",
2384
+ "severity": "low"
2385
+ },
2386
+ {
2387
+ "id": "V-23741",
2388
+ "title": "TCP backlog queue sizes must be set appropriately.",
2389
+ "description": "To provide some mitigation to TCP DoS attacks, the TCP backlog queue sizes must be set to at least 1280 or in accordance with product-specific guidelines.",
2390
+ "severity": "medium"
2391
+ },
2392
+ {
2393
+ "id": "V-23825",
2394
+ "title": "The system must use a FIPS 140-2 validated cryptographic module (operating in FIPS mode) for generating system password hashes.",
2395
+ "description": "Cryptographic modules used by the system must be validated by the NIST CVMP as compliant with FIPS 140-2. Cryptography performed by modules not validated is viewed by NIST as providing no protection for the data.",
2396
+ "severity": "medium"
2397
+ },
2398
+ {
2399
+ "id": "V-23826",
2400
+ "title": "The SSH daemon must use a FIPS 140-2 validated cryptographic module (operating in FIPS mode).",
2401
+ "description": "Cryptographic modules used by the system must be validated by the NIST CVMP as compliant with FIPS 140-2. Cryptography performed by modules not validated is viewed by NIST as providing no protection for the data.",
2402
+ "severity": "medium"
2403
+ },
2404
+ {
2405
+ "id": "V-23827",
2406
+ "title": "The SSH client must use a FIPS 140-2 validated cryptographic module (operating in FIPS mode).",
2407
+ "description": "Cryptographic modules used by the system must be validated by the NIST CVMP as compliant with FIPS 140-2. Cryptography performed by modules not validated is viewed by NIST as providing no protection for the data.",
2408
+ "severity": "medium"
2409
+ },
2410
+ {
2411
+ "id": "V-23828",
2412
+ "title": "If the system is using LDAP for authentication or account information, the system must use a FIPS 140-2 validated cryptographic module (operating in FIPS mode) for protecting the LDAP connection.",
2413
+ "description": "LDAP can be used to provide user authentication and account information, which are vital to system security. Cryptographic modules used by the system must be validated by the NIST CVMP as compliant with FIPS 140-2. Cryptography performed by modules not validated is viewed by NIST as providing no protection for the data.",
2414
+ "severity": "medium"
2415
+ },
2416
+ {
2417
+ "id": "V-23952",
2418
+ "title": "Mail relaying must be restricted.",
2419
+ "description": "If unrestricted mail relaying is permitted, unauthorized senders could use this host as a mail relay for the purpose of sending SPAM or other unauthorized activity.",
2420
+ "severity": "medium"
2421
+ },
2422
+ {
2423
+ "id": "V-23953",
2424
+ "title": "The ldd command must be disabled unless it protects against the execution of untrusted files.",
2425
+ "description": "The ldd command provides a list of dependent libraries needed by a given binary, which is useful for troubleshooting software. Instead of parsing the binary file, some ldd implementations invoke the program with a special environment variable set, which causes the system dynamic linker to display the list of libraries. Specially crafted binaries can specify an alternate dynamic linker which may cause a program to be executed instead of examined. If the program is from an untrusted source, such as in a user home directory, or a file suspected of involvement in a system compromise, unauthorized software may be executed with the rights of the user running ldd. \n\nSome ldd implementations include protections preventing the execution of untrusted files. If such protections exist, this requirement is not applicable.\n\nAn acceptable method of disabling ldd is changing its mode to 0000. The SA may conduct troubleshooting by temporarily changing the mode to allow execution and running the ldd command as an unprivileged user upon trusted system binaries.",
2426
+ "severity": "medium"
2427
+ },
2428
+ {
2429
+ "id": "V-23972",
2430
+ "title": "The system must not respond to ICMPv6 echo requests sent to a broadcast address.",
2431
+ "description": "Responding to broadcast ICMP echo requests facilitates network mapping and provides a vector for amplification attacks.",
2432
+ "severity": "medium"
2433
+ },
2434
+ {
2435
+ "id": "V-24331",
2436
+ "title": "The Department of Defense (DoD) login banner must be displayed immediately prior to, or as part of, graphical desktop environment login prompts.",
2437
+ "description": "Failure to display the login banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.\n\nThis requirement applies to graphical desktop environments provided by the system to locally attached displays and input devices as well as to graphical desktop environments provided to remote systems, including thin clients.",
2438
+ "severity": "medium"
2439
+ },
2440
+ {
2441
+ "id": "V-24347",
2442
+ "title": "The system, if capable, must be configured to require the use of a CAC, PIV compliant hardware token, or Alternate Logon Token (ALT) for authentication.",
2443
+ "description": "In accordance with CTO 07-015 PKI authentication is required. This provides stronger, two-factor authentication than using a username/password.\n\nNOTE: The following are exempt from this, however, they must meet all password requirements and must be documented with the IAO:\n\n- Stand-alone systems.\n- Application Accounts.\n- Students or unpaid employees (such as, interns) who are not eligible to receive or not in receipt of a CAC, PIV, or ALT.\n- Warfighters and support personnel located at operational tactical locations conducting wartime operations that are not collocated with RAPIDS workstations to issue CAC; are not eligible for CAC or do not have the capability to use ALT.\n- Test systems that have an Interim Approval to Test (IATT) and provide protection via separate VPN, firewall, or security measures preventing access to network and system components from outside the protection boundary documented in the IATT.",
2444
+ "severity": "medium"
2445
+ },
2446
+ {
2447
+ "id": "V-24357",
2448
+ "title": "The system must be configured to send audit records to a remote audit server.",
2449
+ "description": "Audit records contain evidence that can be used in the investigation \nof compromised systems. To prevent this evidence from compromise, it must be sent to a separate \nsystem continuously. Methods for sending audit records include, but are not limited to, system \naudit tools used to send logs directly to another host or through the system's syslog service to \nanother host.\n",
2450
+ "severity": "low"
2451
+ },
2452
+ {
2453
+ "id": "V-24384",
2454
+ "title": "If the system is using LDAP for authentication or account information, the /etc/ldap.conf file (or equivalent) must not contain passwords.",
2455
+ "description": "The authentication of automated LDAP connections between systems must not use passwords since more secure methods are available, such as PKI and Kerberos. Additionally, the storage of unencrypted passwords on the system is not permitted.",
2456
+ "severity": "medium"
2457
+ },
2458
+ {
2459
+ "id": "V-24386",
2460
+ "title": "The telnet daemon must not be running.",
2461
+ "description": "The telnet daemon provides a typically unencrypted remote access service which does not provide for the confidentiality and integrity of user passwords or the remote session. If a privileged user were to log on using this service, the privileged user password could be compromised.",
2462
+ "severity": "high"
2463
+ },
2464
+ {
2465
+ "id": "V-24624",
2466
+ "title": "The system boot loader must protect passwords using an MD5 or stronger cryptographic hash.",
2467
+ "description": "If system boot loader passwords are compromised, users with console access to the system may be able to alter the system boot configuration or boot the system into single user or maintenance mode, which could result in Denial-of-Service or unauthorized privileged access to the system.",
2468
+ "severity": "medium"
2469
+ },
2470
+ {
2471
+ "id": "V-27056",
2472
+ "title": "System security patches and updates must be installed and up-to-date.",
2473
+ "description": "Timely patching is critical for maintaining the operational availability, confidentiality, and integrity of Information Technology (IT) systems. However, failure to keep operating system and application software patched is a common mistake made by IT professionals. New patches are released daily, and it is often difficult for even experienced system administrators to keep abreast of all the new patches. When new weaknesses in an operating system exist, patches are usually made available by the vendor to resolve the problems. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses present in the unpatched software. The lack of prompt attention to patching could result in a system compromise.",
2474
+ "severity": "medium"
2475
+ },
2476
+ {
2477
+ "id": "V-27079",
2478
+ "title": "Successful and unsuccessful logins and logouts must be logged.",
2479
+ "description": "Monitoring and recording successful and unsuccessful logins assists in tracking unauthorized access to the system. Without this logging, the ability to track unauthorized activity to specific user accounts may be diminished.",
2480
+ "severity": "medium"
2481
+ },
2482
+ {
2483
+ "id": "V-27103",
2484
+ "title": "Users must not be able to change passwords more than once every 24 hours.",
2485
+ "description": "The ability to change passwords frequently facilitates users reusing the same password. This can result in users effectively never changing their passwords. This would be accomplished by users changing their passwords when required and then immediately changing it to the original value.",
2486
+ "severity": "medium"
2487
+ },
2488
+ {
2489
+ "id": "V-27263",
2490
+ "title": "Default system accounts must be disabled or removed.",
2491
+ "description": "Vendor accounts and software may contain backdoors allowing unauthorized access to the system. These backdoors are common knowledge and present a threat to system security if the account is not disabled.",
2492
+ "severity": "medium"
2493
+ },
2494
+ {
2495
+ "id": "V-27353",
2496
+ "title": "Cron logging must be implemented.",
2497
+ "description": "Cron logging can be used to trace the successful or unsuccessful execution of cron jobs. It can also be used to spot intrusions into the use of the cron facility by unauthorized and malicious users.",
2498
+ "severity": "medium"
2499
+ },
2500
+ {
2501
+ "id": "V-27370",
2502
+ "title": "The cron.allow file must be owned by root, bin, or sys.",
2503
+ "description": "If the owner of the cron.allow file is not set to root, bin, or sys, the possibility exists for an unauthorized user to view or to edit sensitive information.",
2504
+ "severity": "medium"
2505
+ },
2506
+ {
2507
+ "id": "V-27375",
2508
+ "title": "The cron.deny file must be owned by root, bin, or sys.",
2509
+ "description": "Cron daemon control files restrict the scheduling of automated tasks and must be protected.",
2510
+ "severity": "medium"
2511
+ },
2512
+ {
2513
+ "id": "V-28440",
2514
+ "title": "NFS servers must only accept NFS requests from privileged ports on client systems.",
2515
+ "description": "If clients are not required to use privileged ports to get NFS services, then exported file systems may be in danger of mounting by malicious users and intruders that do not have access to privileged ports.",
2516
+ "severity": "medium"
2517
+ },
2518
+ {
2519
+ "id": "V-28457",
2520
+ "title": "The system must use an access control program.",
2521
+ "description": "Access control programs (such as TCP_WRAPPERS) provide the ability to enhance system security posture.",
2522
+ "severity": "medium"
2523
+ },
2524
+ {
2525
+ "id": "V-4083",
2526
+ "title": "Graphical desktop environments provided by the system must automatically lock after 15 minutes of inactivity and the system must require users to re-authenticate to unlock the environment.",
2527
+ "description": "If graphical desktop sessions do not lock the session after 15 minutes of inactivity, requiring re-authentication to resume operations, the system or individual data could be compromised by an alert intruder who could exploit the oversight. This requirement applies to graphical desktop environments provided by the system to locally attached displays and input devices as well as to graphical desktop environments provided to remote systems, including thin clients.",
2528
+ "severity": "medium"
2529
+ },
2530
+ {
2531
+ "id": "V-4084",
2532
+ "title": "The system must prohibit the reuse of passwords within five iterations.",
2533
+ "description": "If a user, or root, used the same password continuously or was allowed to change it back shortly after being forced to change it to something else, it would provide a potential intruder with the opportunity to keep guessing at one user's password until it was guessed correctly.",
2534
+ "severity": "medium"
2535
+ },
2536
+ {
2537
+ "id": "V-4087",
2538
+ "title": "User start-up files must not execute world-writable programs.",
2539
+ "description": "If start-up files execute world-writable programs, especially in unprotected directories, they could be maliciously modified to become Trojans destroying user files or otherwise compromising the system at the user, or higher, level. If the system is compromised at the user level, it is much easier to eventually compromise the system at the root and network level.",
2540
+ "severity": "medium"
2541
+ },
2542
+ {
2543
+ "id": "V-4088",
2544
+ "title": "User start-up files must not contain the mesg -y or mesg y command.",
2545
+ "description": "The mesg -y or mesg y command turns on terminal messaging. On systems that do not default to mesg -n, the system profile (or equivalent) provides it. If the user changes this setting, write access may be provided to the terminal screen which could disrupt processing or cause enough confusion to result in damage to sensitive files. Educate users about the danger of having terminal messaging set on.",
2546
+ "severity": "low"
2547
+ },
2548
+ {
2549
+ "id": "V-4089",
2550
+ "title": "All system start-up files must be owned by root.",
2551
+ "description": "System start-up files not owned by root could lead to system compromise by allowing malicious users or applications to modify them for unauthorized purposes. This could lead to system and network compromise.",
2552
+ "severity": "medium"
2553
+ },
2554
+ {
2555
+ "id": "V-4090",
2556
+ "title": "All system start-up files must be group-owned by root, sys, bin, other, or system.",
2557
+ "description": "If system start-up files do not have a group owner of root or a system group, the files may be modified by malicious users or intruders.",
2558
+ "severity": "medium"
2559
+ },
2560
+ {
2561
+ "id": "V-4091",
2562
+ "title": "System start-up files must only execute programs owned by a privileged UID or an application.",
2563
+ "description": "System start-up files that execute programs owned by other than root (or another privileged user) or an application indicates the system may have been compromised.",
2564
+ "severity": "medium"
2565
+ },
2566
+ {
2567
+ "id": "V-4246",
2568
+ "title": "System BIOS or system controllers supporting password protection must have administrator accounts/passwords configured, and no others.",
2569
+ "description": "A system's BIOS or system controller handles the initial startup of a system and its configuration must be protected from unauthorized modification. When the BIOS or system controller supports the creation of user accounts or passwords, such protections must be used and accounts/passwords only assigned to system administrators. Failure to protect BIOS or system controller settings could result in Denial-of-Service or compromise of the system resulting from unauthorized configuration changes.",
2570
+ "severity": "medium"
2571
+ },
2572
+ {
2573
+ "id": "V-4247",
2574
+ "title": "The system must not use removable media as the boot loader.",
2575
+ "description": "Malicious users with removable boot media can gain access to a system configured to use removable media as the boot loader.",
2576
+ "severity": "high"
2577
+ },
2578
+ {
2579
+ "id": "V-4248",
2580
+ "title": "For systems capable of using GRUB, the system must be configured with GRUB as the default boot loader unless another boot loader has been authorized, justified, and documented using site-defined procedures.",
2581
+ "description": "GRUB is a versatile boot loader used by several platforms providing authentication for access to the system or boot loader.",
2582
+ "severity": "high"
2583
+ },
2584
+ {
2585
+ "id": "V-4249",
2586
+ "title": "The system boot loader must require authentication.",
2587
+ "description": "If the system's boot loader does not require authentication, users with console access to the system may be able to alter the system boot configuration or boot the system into single user or maintenance mode, which could result in Denial-of-Service or unauthorized privileged access to the system.",
2588
+ "severity": "high"
2589
+ },
2590
+ {
2591
+ "id": "V-4250",
2592
+ "title": "The system's boot loader configuration file(s) must have mode 0600 or less permissive.",
2593
+ "description": "File permissions greater than 0600 on boot loader configuration files could allow an unauthorized user to view or modify sensitive information pertaining to system boot instructions.",
2594
+ "severity": "medium"
2595
+ },
2596
+ {
2597
+ "id": "V-4252",
2598
+ "title": "If LILO is the authorized boot loader for the system, a global password must be defined in /etc/lilo.conf.",
2599
+ "description": "If LILO has been approved for use, it must be password protected to prevent malicious booting into single user mode and to prevent booting of an insecure operating system.",
2600
+ "severity": "high"
2601
+ },
2602
+ {
2603
+ "id": "V-4253",
2604
+ "title": "The /etc/lilo.conf file must have mode 0600 or less permissive.",
2605
+ "description": "File permissions greater than 0600 could allow a user to view or modify sensitive information pertaining to system boot instructions.",
2606
+ "severity": "high"
2607
+ },
2608
+ {
2609
+ "id": "V-4255",
2610
+ "title": "If the system boots from removable media, it must be stored in a safe or similarly secured container.",
2611
+ "description": "Storing the boot loader on removable media in an insecure location could allow a malicious user to modify the systems boot instructions or boot to an insecure operating system.",
2612
+ "severity": "high"
2613
+ },
2614
+ {
2615
+ "id": "V-4262",
2616
+ "title": "The system must not have the rpc.ugidd daemon enabled.",
2617
+ "description": "The rpc.ugidd daemon could be used by a remote attacker to list all users on a specific system. Once the user IDs have been obtained, a system could be compromised through brute-force password hacking.",
2618
+ "severity": "medium"
2619
+ },
2620
+ {
2621
+ "id": "V-4268",
2622
+ "title": "The system must not have special privilege accounts, such as shutdown and halt.",
2623
+ "description": "If special privilege accounts are compromised, the accounts could provide privileges to execute malicious commands on a system.",
2624
+ "severity": "high"
2625
+ },
2626
+ {
2627
+ "id": "V-4269",
2628
+ "title": "The system must not have unnecessary accounts.",
2629
+ "description": "Accounts providing no operational purpose provide additional opportunities for system compromise. Unnecessary accounts include user accounts for individuals not requiring access to the system and application accounts for applications not installed on the system.",
2630
+ "severity": "medium"
2631
+ },
2632
+ {
2633
+ "id": "V-4273",
2634
+ "title": "The /etc/news/hosts.nntp (or equivalent) must have mode 0600 or less permissive.",
2635
+ "description": "Excessive permissions on the hosts.nntp file may allow unauthorized modification which could lead to Denial-of-Service to authorized users or provide access to unauthorized users.",
2636
+ "severity": "medium"
2637
+ },
2638
+ {
2639
+ "id": "V-4274",
2640
+ "title": "The /etc/news/hosts.nntp.nolimit (or equivalent) must have mode 0600 or less permissive.",
2641
+ "description": "Excessive permissions on the hosts.nntp.nolimit file may allow unauthorized modification which could lead to Denial-of-Service to authorized users or provide access to unauthorized users.",
2642
+ "severity": "medium"
2643
+ },
2644
+ {
2645
+ "id": "V-4275",
2646
+ "title": "The /etc/news/nnrp.access (or equivalent) must have mode 0600 or less permissive.",
2647
+ "description": "Excessive permissions on the nnrp.access file may allow unauthorized modification which could lead to Denial-of-Service to authorized users or provide access to unauthorized users.",
2648
+ "severity": "medium"
2649
+ },
2650
+ {
2651
+ "id": "V-4276",
2652
+ "title": "The /etc/news/passwd.nntp file (or equivalent) must have mode 0600 or less permissive.",
2653
+ "description": "File permissions more permissive than 0600 for /etc/news/passwd.nntp may allow access to privileged information by system intruders or malicious users.",
2654
+ "severity": "medium"
2655
+ },
2656
+ {
2657
+ "id": "V-4277",
2658
+ "title": "Files in /etc/news must be owned by root or news.",
2659
+ "description": "If critical system files are not owned by a privileged user, system integrity could be compromised.",
2660
+ "severity": "medium"
2661
+ },
2662
+ {
2663
+ "id": "V-4278",
2664
+ "title": "The files in /etc/news must be group-owned by root or news.",
2665
+ "description": "If critical system files do not have a privileged group owner, system integrity could be compromised.",
2666
+ "severity": "medium"
2667
+ },
2668
+ {
2669
+ "id": "V-4295",
2670
+ "title": "The SSH daemon must be configured to only use the SSHv2 protocol.",
2671
+ "description": "SSHv1 is not a DoD-approved protocol and has many well-known vulnerability exploits. Exploits of the SSH daemon could provide immediate root access to the system.",
2672
+ "severity": "high"
2673
+ },
2674
+ {
2675
+ "id": "V-4298",
2676
+ "title": "Remote consoles must be disabled or protected from unauthorized access.",
2677
+ "description": "The remote console feature provides an additional means of access to the system which could allow unauthorized access if not disabled or properly secured. With virtualization technologies, remote console access is essential as there is no physical console for virtual machines. Remote console access must be protected in the same manner as any other remote privileged access method.",
2678
+ "severity": "medium"
2679
+ },
2680
+ {
2681
+ "id": "V-4301",
2682
+ "title": "The system clock must be synchronized to an authoritative DoD time source.",
2683
+ "description": "To assure the accuracy of the system clock, it must be synchronized with an authoritative time source within DoD. Many system functions, including time-based login and activity restrictions, automated reports, system logs, and audit records depend on an accurate system clock. If there is no confidence in the correctness of the system clock, time-based functions may not operate as intended and records may be of diminished value.\n\nAuthoritative time sources include authorized time servers within the enclave that synchronize with upstream authoritative sources. Specific requirements for the upstream synchronization of Network Time Protocol (NTP) servers are covered in the Network Other Devices STIG.\n\nFor systems located on isolated or closed networks, it is not necessary to synchronize with a global authoritative time source. If a global authoritative time source is not available to systems on an isolated network, a local authoritative time source must be established on this network and used by the systems connected to this network. This is necessary to provide the ability to correlate events and allow for the correct operation of time-dependent protocols between systems on the isolated network.\n\nIf the system is completely isolated (no connections to networks or other systems), time synchronization is not required as no correlation of events between systems will be necessary. If the system is completely isolated, this requirement is not applicable.\n",
2684
+ "severity": "medium"
2685
+ },
2686
+ {
2687
+ "id": "V-4304",
2688
+ "title": "The root file system must employ journaling or another mechanism ensuring file system consistency.",
2689
+ "description": "File system journaling, or logging, can allow reconstruction of file system data after a system crash, thus, preserving the integrity of data that may have otherwise been lost. Journaling file systems typically do not require consistent checks upon booting after a crash, which can improve system availability. Some file systems employ other mechanisms to ensure consistency which also satisfy this requirement.",
2690
+ "severity": "medium"
2691
+ },
2692
+ {
2693
+ "id": "V-4321",
2694
+ "title": "The system must not run Samba unless needed.",
2695
+ "description": "Samba is a tool used for the sharing of files and printers between Windows and UNIX operating systems. It provides access to sensitive files and, therefore, poses a security risk if compromised.",
2696
+ "severity": "medium"
2697
+ },
2698
+ {
2699
+ "id": "V-4334",
2700
+ "title": "The /etc/sysctl.conf file must be owned by root.",
2701
+ "description": "The sysctl.conf file specifies the values for kernel parameters to be set on boot. These settings can affect the system's security.",
2702
+ "severity": "medium"
2703
+ },
2704
+ {
2705
+ "id": "V-4335",
2706
+ "title": "The /etc/sysctl.conf file must be group-owned by root.",
2707
+ "description": "The sysctl.conf file specifies the values for kernel parameters to be set on boot. These settings can affect the system's security.",
2708
+ "severity": "medium"
2709
+ },
2710
+ {
2711
+ "id": "V-4336",
2712
+ "title": "The /etc/sysctl.conf file must have mode 0600 or less permissive.",
2713
+ "description": "The sysctl.conf file specifies the values for kernel parameters to be set on boot. These settings can affect the system's security.",
2714
+ "severity": "medium"
2715
+ },
2716
+ {
2717
+ "id": "V-4339",
2718
+ "title": "The Linux NFS Server must not have the insecure file locking option.",
2719
+ "description": "Insecure file locking could allow for sensitive data to be viewed or edited by an unauthorized user.",
2720
+ "severity": "high"
2721
+ },
2722
+ {
2723
+ "id": "V-4342",
2724
+ "title": "The x86 CTRL-ALT-DELETE key sequence must be disabled.",
2725
+ "description": "Undesirable reboots can occur if the CTRL-ALT-DELETE key sequence is not disabled. Such reboots may cause a loss of data or loss of access to critical information.",
2726
+ "severity": "high"
2727
+ },
2728
+ {
2729
+ "id": "V-4346",
2730
+ "title": "The Linux PAM system must not grant sole access to admin privileges to the first user who logs into the console.",
2731
+ "description": "If an unauthorized user has been granted privileged access while logged in at the console, the security posture of a system could be greatly compromised. Additionally, such a situation could deny legitimate root access from another terminal.",
2732
+ "severity": "medium"
2733
+ },
2734
+ {
2735
+ "id": "V-4357",
2736
+ "title": "Audit logs must be rotated daily.",
2737
+ "description": "Rotate audit logs daily to preserve audit file system space and to conform to the DoD/DISA requirement. If it is not rotated daily and moved to another location, then there is more of a chance for the compromise of audit data by malicious users.",
2738
+ "severity": "medium"
2739
+ },
2740
+ {
2741
+ "id": "V-4358",
2742
+ "title": "The cron.deny file must have mode 0600 or less permissive.",
2743
+ "description": "If file permissions for cron.deny are more permissive than 0600, sensitive information could be viewed or edited by unauthorized users.",
2744
+ "severity": "medium"
2745
+ },
2746
+ {
2747
+ "id": "V-4360",
2748
+ "title": "Cron programs must not set the umask to a value less restrictive than 077.",
2749
+ "description": "The umask controls the default access mode assigned to newly created files. A umask of 077 limits new files to a mode of 700 or less permissive. Although umask is often represented as a 4-digit octal number, the first digit representing special access modes is typically ignored or required to be 0.",
2750
+ "severity": "low"
2751
+ },
2752
+ {
2753
+ "id": "V-4364",
2754
+ "title": "The \"at\" directory must have mode 0755 or less permissive.",
2755
+ "description": "If the \"at\" directory has a mode more permissive than 0755, unauthorized users could be allowed to view or to edit files containing sensitive information within the \"at\" directory. Unauthorized modifications could result in Denial-of-Service to authorized \"at\" jobs.",
2756
+ "severity": "medium"
2757
+ },
2758
+ {
2759
+ "id": "V-4365",
2760
+ "title": "The \"at\" directory must be owned by root, bin, or sys.",
2761
+ "description": "If the owner of the \"at\" directory is not root, bin, or sys, unauthorized users could be allowed to view or edit files containing sensitive information within the directory.",
2762
+ "severity": "medium"
2763
+ },
2764
+ {
2765
+ "id": "V-4366",
2766
+ "title": "\"At\" jobs must not set the umask to a value less restrictive than 077.",
2767
+ "description": "The umask controls the default access mode assigned to newly created files. An umask of 077 limits new files to mode 700 or less permissive. Although umask is often represented as a 4-digit number, the first digit representing special access modes is typically ignored or required to be 0.",
2768
+ "severity": "medium"
2769
+ },
2770
+ {
2771
+ "id": "V-4367",
2772
+ "title": "The at.allow file must be owned by root, bin, or sys.",
2773
+ "description": "If the owner of the at.allow file is not set to root, bin, or sys, unauthorized users could be allowed to view or edit sensitive information contained within the file.",
2774
+ "severity": "medium"
2775
+ },
2776
+ {
2777
+ "id": "V-4368",
2778
+ "title": "The at.deny file must be owned by root, bin, or sys.",
2779
+ "description": "If the owner of the at.deny file is not set to root, bin, or sys, unauthorized users could be allowed to view or edit sensitive information contained within the file.",
2780
+ "severity": "medium"
2781
+ },
2782
+ {
2783
+ "id": "V-4369",
2784
+ "title": "The traceroute command owner must be root.",
2785
+ "description": "If the traceroute command owner has not been set to root, an unauthorized user could use this command to obtain knowledge of the network topology inside the firewall. This information may allow an attacker to determine trusted routers and other network information possibly leading to system and network compromise.",
2786
+ "severity": "medium"
2787
+ },
2788
+ {
2789
+ "id": "V-4370",
2790
+ "title": "The traceroute command must be group-owned by sys, bin, root, or system.",
2791
+ "description": "If the group owner of the traceroute command has not been set to a system group, unauthorized users could have access to the command and use it to gain information regarding a network's topology inside of the firewall. This information may allow an attacker to determine trusted routers and other network information possibly leading to system and network compromise.",
2792
+ "severity": "medium"
2793
+ },
2794
+ {
2795
+ "id": "V-4371",
2796
+ "title": "The traceroute file must have mode 0700 or less permissive.",
2797
+ "description": "If the mode of the traceroute executable is more permissive than 0700, malicious code could be inserted by an attacker and triggered whenever the traceroute command is executed by authorized users. Additionally, if an unauthorized user is granted executable permissions to the traceroute command, it could be used to gain information about the network topology behind the firewall. This information may allow an attacker to determine trusted routers and other network information that may lead to system and network compromise.",
2798
+ "severity": "medium"
2799
+ },
2800
+ {
2801
+ "id": "V-4382",
2802
+ "title": "Administrative accounts must not run a web browser, except as needed for local service administration.",
2803
+ "description": "If a web browser flaw is exploited while running as a privileged user, the entire system could be compromised.\n\nSpecific exceptions for local service administration should be documented in site-defined policy. These exceptions may include HTTP(S)-based tools used for the administration of the local system, services, or attached devices. Examples of possible exceptions are HP’s System Management Homepage (SMH), the CUPS administrative interface, and Sun's StorageTek Common Array Manager (CAM) when these services are running on the local system.",
2804
+ "severity": "high"
2805
+ },
2806
+ {
2807
+ "id": "V-4384",
2808
+ "title": "The SMTP service's SMTP greeting must not provide version information.",
2809
+ "description": "The version of the SMTP service can be used by attackers to plan an attack based on vulnerabilities present in the specific version.",
2810
+ "severity": "low"
2811
+ },
2812
+ {
2813
+ "id": "V-4385",
2814
+ "title": "The system must not use .forward files.",
2815
+ "description": "The .forward file allows users to automatically forward mail to another system. Use of .forward files could allow the unauthorized forwarding of mail and could potentially create mail loops which could degrade system performance.",
2816
+ "severity": "medium"
2817
+ },
2818
+ {
2819
+ "id": "V-4387",
2820
+ "title": "Anonymous FTP accounts must not have a functional shell.",
2821
+ "description": "If an anonymous FTP account has been configured to use a functional shell, attackers could gain access to the shell if the account is compromised.",
2822
+ "severity": "high"
2823
+ },
2824
+ {
2825
+ "id": "V-4388",
2826
+ "title": "The anonymous FTP account must be configured to use chroot or a similarly isolated environment.",
2827
+ "description": "If an anonymous FTP account does not use a chroot or similarly isolated environment, the system may be more vulnerable to exploits against the FTP service. Such exploits could allow an attacker to gain shell access to the system and view, edit, or remove sensitive files.",
2828
+ "severity": "medium"
2829
+ },
2830
+ {
2831
+ "id": "V-4392",
2832
+ "title": "If the system is a Network Management System (NMS) server, it must only run the NMS and any software required by the NMS.",
2833
+ "description": "Installing extraneous software on a system designated as a dedicated Network Management System (NMS) server poses a security threat to the system and the network. Should an attacker gain access to the NMS through unauthorized software, the entire network may be susceptible to malicious activity.",
2834
+ "severity": "medium"
2835
+ },
2836
+ {
2837
+ "id": "V-4393",
2838
+ "title": "The /etc/syslog.conf file must be owned by root.",
2839
+ "description": "If the /etc/syslog.conf file is not owned by root, unauthorized users could be allowed to view, edit, or delete important system messages handled by the syslog facility.",
2840
+ "severity": "medium"
2841
+ },
2842
+ {
2843
+ "id": "V-4394",
2844
+ "title": "The /etc/syslog.conf file must be group-owned by root, bin, sys, or system.",
2845
+ "description": "If the group owner of /etc/syslog.conf is not root, bin, or sys, unauthorized users could be permitted to view, edit, or delete important system messages handled by the syslog facility.",
2846
+ "severity": "medium"
2847
+ },
2848
+ {
2849
+ "id": "V-4395",
2850
+ "title": "The system must only use remote syslog servers (log hosts) justified and documented using site-defined procedures.",
2851
+ "description": "If a remote log host is in use and it has not been justified and documented with the IAO, sensitive information could be obtained by unauthorized users without the SA's knowledge. A remote log host is any host to which the system is sending syslog messages over a network.",
2852
+ "severity": "medium"
2853
+ },
2854
+ {
2855
+ "id": "V-4397",
2856
+ "title": "The system must be configured with a default gateway for IPv4 if the system uses IPv4, unless the system is a router.",
2857
+ "description": "If a system has no default gateway defined, the system is at increased risk of man-in-the-middle, monitoring, and Denial-of-Service attacks.",
2858
+ "severity": "medium"
2859
+ },
2860
+ {
2861
+ "id": "V-4398",
2862
+ "title": "A system used for routing must not run other network services or applications.",
2863
+ "description": "Installing extraneous software on a system designated as a dedicated router poses a security threat to the system and the network. Should an attacker gain access to the router through the unauthorized software, the entire network is susceptible to malicious activity.",
2864
+ "severity": "medium"
2865
+ },
2866
+ {
2867
+ "id": "V-4399",
2868
+ "title": "The system must not use UDP for NIS/NIS+.",
2869
+ "description": "Implementing NIS or NIS+ under UDP may make the system more susceptible to a Denial of Service attack and does not provide the same quality of service as TCP.",
2870
+ "severity": "high"
2871
+ },
2872
+ {
2873
+ "id": "V-4427",
2874
+ "title": "All .rhosts, .shosts, or host.equiv files must only contain trusted host-user pairs.",
2875
+ "description": "If these files are not properly configured, they could allow malicious access by unknown malicious users from untrusted hosts who could compromise the system.",
2876
+ "severity": "medium"
2877
+ },
2878
+ {
2879
+ "id": "V-4687",
2880
+ "title": "The rsh daemon must not be running.",
2881
+ "description": "The rshd process provides a typically unencrypted, host-authenticated remote access service. SSH should be used in place of this service.",
2882
+ "severity": "high"
2883
+ },
2884
+ {
2885
+ "id": "V-4688",
2886
+ "title": "The rexec daemon must not be running.",
2887
+ "description": "The rexecd process provides a typically unencrypted, host-authenticated remote access service. SSH should be used in place of this service.",
2888
+ "severity": "high"
2889
+ },
2890
+ {
2891
+ "id": "V-4689",
2892
+ "title": "The SMTP service must be an up-to-date version.",
2893
+ "description": "The SMTP service version on the system must be current to avoid exposing vulnerabilities present in unpatched versions.",
2894
+ "severity": "high"
2895
+ },
2896
+ {
2897
+ "id": "V-4690",
2898
+ "title": "The Sendmail server must have the debug feature disabled.",
2899
+ "description": "Debug mode is a feature present in older versions of Sendmail which, if not disabled, may allow an attacker to gain access to a system through the Sendmail service.",
2900
+ "severity": "high"
2901
+ },
2902
+ {
2903
+ "id": "V-4691",
2904
+ "title": "The SMTP service must not have a uudecode alias active.",
2905
+ "description": "A common configuration for older Mail Transfer Agents (MTAs) includes an alias for the decode user. All mail sent to this user is sent to the uudecode program, which automatically converts and stores files. By sending mail to decode or uudecode aliases present on some systems, a remote attacker may be able to create or overwrite files on the remote host. This could possibly be used to gain remote access.",
2906
+ "severity": "high"
2907
+ },
2908
+ {
2909
+ "id": "V-4692",
2910
+ "title": "The SMTP service must not have the EXPN feature active.",
2911
+ "description": "The SMTP EXPN function allows an attacker to determine if an account exists on a system, providing significant assistance to a brute-force attack on user accounts. EXPN may also provide additional information concerning users on the system, such as the full names of account owners.",
2912
+ "severity": "low"
2913
+ },
2914
+ {
2915
+ "id": "V-4693",
2916
+ "title": "The SMTP service must not have the VRFY feature active.",
2917
+ "description": "The VRFY (Verify) command allows an attacker to determine if an account exists on a system, providing significant assistance to a brute-force attack on user accounts. VRFY may provide additional information about users on the system, such as the full names of account owners.",
2918
+ "severity": "low"
2919
+ },
2920
+ {
2921
+ "id": "V-4694",
2922
+ "title": "The Sendmail service must not have the wizard backdoor active.",
2923
+ "description": "Very old installations of the Sendmail mailing system contained a feature whereby a remote user connecting to the SMTP port can enter the WIZ command and be given an interactive shell with root privileges.",
2924
+ "severity": "low"
2925
+ },
2926
+ {
2927
+ "id": "V-4695",
2928
+ "title": "Any active TFTP daemon must be authorized and approved in the system accreditation package.",
2929
+ "description": "TFTP is a file transfer protocol often used by embedded systems to obtain configuration data or software. The service is unencrypted and does not require authentication of requests. Data available using this service may be subject to unauthorized access or interception.",
2930
+ "severity": "high"
2931
+ },
2932
+ {
2933
+ "id": "V-4696",
2934
+ "title": "The system must not have the UUCP service active.",
2935
+ "description": "The UUCP utility is designed to assist in transferring files, executing remote commands, and sending email between UNIX systems over phone lines and direct connections between systems. The UUCP utility is a primitive and arcane system with many security issues. There are alternate data transfer utilities/products that can be configured to more securely transfer data by providing for authentication, as well as, encryption.",
2936
+ "severity": "medium"
2937
+ },
2938
+ {
2939
+ "id": "V-4697",
2940
+ "title": "X displays must not be exported to the world.",
2941
+ "description": "Open X displays allow an attacker to capture keystrokes and to execute commands remotely. Many users have their X Server set to xhost +, permitting access to the X Server by anyone, from anywhere.",
2942
+ "severity": "high"
2943
+ },
2944
+ {
2945
+ "id": "V-4701",
2946
+ "title": "The system must not have the finger service active.",
2947
+ "description": "The finger service provides information about the system's users to network clients. This information could expose information that could be used in subsequent attacks.",
2948
+ "severity": "low"
2949
+ },
2950
+ {
2951
+ "id": "V-4702",
2952
+ "title": "If the system is an anonymous FTP server, it must be isolated to the DMZ network.",
2953
+ "description": "Anonymous FTP is a public data service which is only permitted in a server capacity when located on the DMZ network.",
2954
+ "severity": "medium"
2955
+ },
2956
+ {
2957
+ "id": "V-6764",
2958
+ "title": "There is no document instructing users that USB devices be powered off for at least 60 seconds prior to being connected to an IS.",
2959
+ "description": "Because USB devices that contain only volatile memory are designed to withstand minor fluctuations in power they contain some means of maintaining memory for short power interruptions. Users need to ensure that USB devices remain without power for at least 60 seconds when disconnecting them from one IS, and connecting to a different IS to make sure enough time passes for all power to dissipate and the memory erased.\nThe IAO will ensure that the SFUG or an equivalent document requires that all USB devices be powered off for at least 60 seconds prior to being connected to an IS.",
2960
+ "severity": "low"
2961
+ },
2962
+ {
2963
+ "id": "V-6765",
2964
+ "title": "MP3 players, camcorders, or digital cameras are being attached to ISs without prior DAA approval.",
2965
+ "description": "These devices contain non-volatile memory and could be used to infect an IS to which they are attached with malicious code or they could be used to transport sensitive data leading to the compromise of the data. Finally there is normally no DoD requirement for these devices to be attached to a DoD asset.\nThe IAO, SA, and user will ensure that MP3 players, camcorders, or digital cameras are not attached to ISs without prior DAA approval.",
2966
+ "severity": "medium"
2967
+ },
2968
+ {
2969
+ "id": "V-6766",
2970
+ "title": "USB devices are attached to a DoD IS without prior IAO approval.",
2971
+ "description": "The IAO needs to be aware of what type of USB devices are being attached to DoD ISs and needs to stop prohibited devices from being attached. By requiring the IAO to approve the USB devices the IAO will be informed.\nThe IAO or SA will ensure that no USB device is attached to a DoD IS unless approved by the IAO.",
2972
+ "severity": "medium"
2973
+ },
2974
+ {
2975
+ "id": "V-6768",
2976
+ "title": "Disguised jump drives are not banned from locations containing DOD ISs.",
2977
+ "description": "Since they could easily be overlooked in a spot search to verify that no restricted or sensitive information is being removed from a location, disguised USB jump drives will be banned from locations containing DOD ISs.\nThe IAO, SA, and user will ensure disguised jump drives are not permitted in locations containing DoD ISs.",
2978
+ "severity": "medium"
2979
+ },
2980
+ {
2981
+ "id": "V-6769",
2982
+ "title": "Notices are not prominently displayed informing everyone of the ban of disguised jump drives.",
2983
+ "description": "Without a notice being posted, users could violate the ban and protest the seizer of the devices.",
2984
+ "severity": "medium"
2985
+ },
2986
+ {
2987
+ "id": "V-6770",
2988
+ "title": "Persistent memory USB devices are not treated as removable media and contrary to DODD 5200.1-R; the devices are not secured, transported, and sanitized in a manner appropriate for the classification level of the data they contain.",
2989
+ "description": "Persistent memory USB devices can function as removable media. They have the same vulnerabilities as floppy disk but greater capacity. They will be secured, transported and sanitized as required by DODD 5200-1-R in a manner appropriate for the classification level of the data they contain.\nThe IAO, SA, and user will ensure that persistent memory USB devices are treated as removable media and, in accordance with DODD 5200.1-R; the devices are secured, transported, and sanitized in a manner appropriate for the classification level of the data they contain.",
2990
+ "severity": "medium"
2991
+ },
2992
+ {
2993
+ "id": "V-6771",
2994
+ "title": "Persistent memory USB devices are not labeled in accordance with the classification level of the data they contain.",
2995
+ "description": "If the persistent memory USB device is not labeled with the appropriate classification level this can lead to the compromise of sensitive data or the compromise of an IS that the device is attached.",
2996
+ "severity": "medium"
2997
+ },
2998
+ {
2999
+ "id": "V-6772",
3000
+ "title": "Sensitive data stored on a USB device with persistent memory, that the data owner requires encryption is not encrypted using NIST-certified cryptography.",
3001
+ "description": "If the data owner believes that the data requires encryption it will be encrypted when at rest. If it is not encrypted this can lead to the compromise of sensitive data.\nThe IAO, SA, and user will ensure that all sensitive data stored on a USB device with persistent memory, if required by the data owner, is encrypted using NIST-certified cryptography.",
3002
+ "severity": "medium"
3003
+ },
3004
+ {
3005
+ "id": "V-6773",
3006
+ "title": "USB devices with persistent memory are not formatted in a manner to allow the application of Access Controls to files or data stored on the device.",
3007
+ "description": "Without using a format that allows the application of access controls to the device files stored on the USB device may be accessed from any system that the device is connected to.\nNote that access controls are easily bypassed on USB devices so this should not be considered an adequate replacement for encryption.\nThe IAO, SA, and user will ensure that USB devices with persistent memory are formatted in a manner to allow the application of Access Controls to files or data stored on the device.",
3008
+ "severity": "medium"
3009
+ },
3010
+ {
3011
+ "id": "V-6774",
3012
+ "title": "There is no section within the SFUG, or equivalent documentation, describing the correct usage and handling of USB technologies.",
3013
+ "description": "The Security Features User Guide gives the user a single reference for information on the current general and site policies and procedures describing their security responsibilities. The lack of this reference could lead to the compromise of sensitive data.\nThe reviewer will interview the IAO and review the relevant document. What needs to be here is a description for handling, and labeling of USB devices. Additionally an explanation of the restrictions placed on attaching non-government owned USB devices to a government owned IS and the prohibition of disguised USB jump drives.",
3014
+ "severity": "medium"
3015
+ },
3016
+ {
3017
+ "id": "V-6775",
3018
+ "title": "The USB usage section of the SFUG, or equivalent document, does not contain a discussion of the devices that contain persistent non-removable memory.",
3019
+ "description": "Without a discussion of tthe devices that contain persistent non-removable memory, an uninformed user can mistakenly attach such a device to an IS leading to the denial of service caused by an infection of the IS and possibly the network with malicious code. Additionally the user might compromise sensitive data thinking that removal of a memory card removed all the persistent memory within a device.\nThe IAO will ensure that the USB usage section of the SFUG contains a discussion of the devices that contain persistent non-removable memory.",
3020
+ "severity": "low"
3021
+ },
3022
+ {
3023
+ "id": "V-6776",
3024
+ "title": "An IS has its BIOS set to allow a boot from a USB device.",
3025
+ "description": "If an IS's BIOS is left set to allow it to be booted from a USB device, an individual can plug a USB device into the IS and force a reboot, either performing a hardware reset or cycling the power. This can lead to a denial of service. Additionally this can lead to the compromise of sensitive data on the IS that was rebooted and possibly to the network the IS is attached.",
3026
+ "severity": "high"
3027
+ },
3028
+ {
3029
+ "id": "V-68723",
3030
+ "title": "VMware ESX operating systems that are no longer supported by the vendor for security updates must not be installed on a system.\n",
3031
+ "description": "VMware ESX operating systems, virtual machines, and associated management software that are no longer supported by VMware for security updates are not evaluated or updated for vulnerabilities leaving them open to potential attack. Organizations must transition to a supported ESXi operating system, virtual machines, and associated management software to ensure continued support.\n",
3032
+ "severity": "high"
3033
+ },
3034
+ {
3035
+ "id": "V-756",
3036
+ "title": "The system must require authentication upon booting into single-user and maintenance modes.",
3037
+ "description": "If the system does not require valid root authentication before it boots into single-user or maintenance mode, anyone who invokes single-user or maintenance mode is granted privileged access to all files on the system.",
3038
+ "severity": "medium"
3039
+ },
3040
+ {
3041
+ "id": "V-760",
3042
+ "title": "Direct logins must not be permitted to shared, default, application, or utility accounts.",
3043
+ "description": "Shared accounts (accounts where two or more people log in with the same user identification) do not provide identification and authentication. There is no way to provide for non-repudiation or individual accountability.",
3044
+ "severity": "medium"
3045
+ },
3046
+ {
3047
+ "id": "V-761",
3048
+ "title": "All accounts on the system must have unique user or account names.",
3049
+ "description": "A unique user name is the first part of the identification and authentication process. If user names are not unique, there can be no accountability on the system for auditing purposes. Multiple accounts sharing the same name could result in the Denial-of-Service to one or both of the accounts or unauthorized access to files or privileges.\n",
3050
+ "severity": "medium"
3051
+ },
3052
+ {
3053
+ "id": "V-762",
3054
+ "title": "All accounts must be assigned unique User Identification Numbers (UIDs).",
3055
+ "description": "Accounts sharing a UID have full access to each others' files. This has the same effect as sharing a login. There is no way to assure identification, authentication, and accountability because the system sees them as the same user. If the duplicate UID is 0, this gives potential intruders another privileged account to attack.",
3056
+ "severity": "medium"
3057
+ },
3058
+ {
3059
+ "id": "V-763",
3060
+ "title": "The Department of Defense (DoD) login banner must be displayed immediately prior to, or as part of, console login prompts.",
3061
+ "description": "Failure to display the login banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.",
3062
+ "severity": "medium"
3063
+ },
3064
+ {
3065
+ "id": "V-766",
3066
+ "title": "The system must disable accounts after three consecutive unsuccessful login attempts.",
3067
+ "description": "Disabling accounts after a limited number of unsuccessful login attempts improves protection against password guessing attacks.",
3068
+ "severity": "medium"
3069
+ },
3070
+ {
3071
+ "id": "V-768",
3072
+ "title": "The delay between login prompts following a failed login attempt must be at least 4 seconds.",
3073
+ "description": "Enforcing a delay between successive failed login attempts increases protection against automated password guessing attacks.",
3074
+ "severity": "medium"
3075
+ },
3076
+ {
3077
+ "id": "V-769",
3078
+ "title": "The root user must not own the logon session for an application requiring a continuous display.",
3079
+ "description": "If an application is providing a continuous display and is running with root privileges, unauthorized users could interrupt the process and gain root access to the system.",
3080
+ "severity": "medium"
3081
+ },
3082
+ {
3083
+ "id": "V-770",
3084
+ "title": "The system must not have accounts configured with blank or null passwords.",
3085
+ "description": "If an account is configured for password authentication but does not have an assigned password, it may be possible to log into the account without authentication. If the root user is configured without a password, the entire system may be compromised. For user accounts not using password authentication, the account must be configured with a password lock value instead of a blank or null value. ",
3086
+ "severity": "high"
3087
+ },
3088
+ {
3089
+ "id": "V-773",
3090
+ "title": "The root account must be the only account having an UID of 0.",
3091
+ "description": "If an account has an UID of 0, it has root authority. Multiple accounts with an UID of 0 afford more opportunity for potential intruders to guess a password for a privileged account.",
3092
+ "severity": "medium"
3093
+ },
3094
+ {
3095
+ "id": "V-774",
3096
+ "title": "The root user's home directory must not be the root directory (/).",
3097
+ "description": "Changing the root home directory to something other than / and assigning it a 0700 protection makes it more difficult for intruders to manipulate the system by reading the files that root places in its default directory. It also gives root the same discretionary access control for root's home directory as for the other plain user home directories.",
3098
+ "severity": "low"
3099
+ },
3100
+ {
3101
+ "id": "V-775",
3102
+ "title": "The root account's home directory (other than /) must have mode 0700.",
3103
+ "description": "Permissions greater than 0700 could allow unauthorized users access to the root home directory.",
3104
+ "severity": "medium"
3105
+ },
3106
+ {
3107
+ "id": "V-776",
3108
+ "title": "The root account's executable search path must be the vendor default and must contain only absolute paths.",
3109
+ "description": "The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon or two consecutive colons, this is interpreted as the current working directory. Entries starting with a slash (/) are absolute paths.",
3110
+ "severity": "medium"
3111
+ },
3112
+ {
3113
+ "id": "V-777",
3114
+ "title": "The root account must not have world-writable directories in its executable search path.",
3115
+ "description": "If the root search path contains a world-writable directory, malicious software could be placed in the path by intruders and/or malicious users and inadvertently run by root with all of root's privileges.\n",
3116
+ "severity": "medium"
3117
+ },
3118
+ {
3119
+ "id": "V-778",
3120
+ "title": "The system must prevent the root account from directly logging in except from the system console.",
3121
+ "description": "Limiting the root account direct logins to only system consoles protects the root account from direct unauthorized access from a non-console device.",
3122
+ "severity": "medium"
3123
+ },
3124
+ {
3125
+ "id": "V-780",
3126
+ "title": "Group Identifiers (GIDs) reserved for system accounts must not be assigned to non-system groups.",
3127
+ "description": "Reserved GIDs are typically used by system software packages. If non-system groups have GIDs in this range, they may conflict with system software, possibly leading to the group having permissions to modify system files.",
3128
+ "severity": "medium"
3129
+ },
3130
+ {
3131
+ "id": "V-781",
3132
+ "title": "All GIDs referenced in the /etc/passwd file must be defined in the /etc/group file.\n",
3133
+ "description": "If a user is assigned the GID of a group not existing on the system, and a group with that GID is subsequently created, the user may have unintended rights to that group.",
3134
+ "severity": "low"
3135
+ },
3136
+ {
3137
+ "id": "V-782",
3138
+ "title": "The system must have a host-based intrusion detection tool installed.",
3139
+ "description": "Without a host-based intrusion detection tool, there is no system-level defense when an intruder gains access to a system or network. Additionally, a host-based intrusion detection tool can provide methods to immediately lock out detected intrusion attempts.",
3140
+ "severity": "medium"
3141
+ },
3142
+ {
3143
+ "id": "V-784",
3144
+ "title": "System files and directories must not have uneven access permissions.",
3145
+ "description": "Discretionary access control is undermined if users, other than a file owner, have greater access permissions to system files and directories than the owner.",
3146
+ "severity": "medium"
3147
+ },
3148
+ {
3149
+ "id": "V-785",
3150
+ "title": "All files and directories must have a valid owner.",
3151
+ "description": "Unowned files and directories may be unintentionally inherited if a user is assigned the same UID as the UID of the unowned files.",
3152
+ "severity": "medium"
3153
+ },
3154
+ {
3155
+ "id": "V-786",
3156
+ "title": "All network services daemon files must have mode 0755 or less permissive.",
3157
+ "description": "Restricting permission on daemons will protect them from unauthorized modification and possible system compromise.",
3158
+ "severity": "medium"
3159
+ },
3160
+ {
3161
+ "id": "V-787",
3162
+ "title": "System log files must have mode 0640 or less permissive.",
3163
+ "description": "If the system log files are not protected, unauthorized users could change the logged data, eliminating its forensic value.",
3164
+ "severity": "medium"
3165
+ },
3166
+ {
3167
+ "id": "V-788",
3168
+ "title": "All skeleton files (typically those in /etc/skel) must have mode 0644 or less permissive.",
3169
+ "description": "If the skeleton files are not protected, unauthorized personnel could change user startup parameters and possibly jeopardize user files.\n\n",
3170
+ "severity": "medium"
3171
+ },
3172
+ {
3173
+ "id": "V-789",
3174
+ "title": "NIS/NIS+/yp files must be owned by root, sys, or bin.",
3175
+ "description": "NIS/NIS+/yp files are part of the system's identification and authentication processes and are, therefore, critical to system security. Failure to give ownership of sensitive files or utilities to root or bin provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.",
3176
+ "severity": "medium"
3177
+ },
3178
+ {
3179
+ "id": "V-790",
3180
+ "title": "NIS/NIS+/yp files must be group-owned by root, sys, bin, other, or system.",
3181
+ "description": "NIS/NIS+/yp files are part of the system's identification and authentication processes and are, therefore, critical to system security. Failure to give ownership of sensitive files or utilities to root or bin provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.",
3182
+ "severity": "medium"
3183
+ },
3184
+ {
3185
+ "id": "V-791",
3186
+ "title": "The NIS/NIS+/yp command files must have mode 0755 or less permissive.",
3187
+ "description": "NIS/NIS+/yp files are part of the system's identification and authentication processes and are, therefore, critical to system security. Unauthorized modification of these files could compromise these processes and the system.",
3188
+ "severity": "medium"
3189
+ },
3190
+ {
3191
+ "id": "V-792",
3192
+ "title": "Manual page files must have mode 0644 or less permissive.",
3193
+ "description": "If manual pages are compromised, misleading information could be inserted, causing actions that may compromise the system.",
3194
+ "severity": "low"
3195
+ },
3196
+ {
3197
+ "id": "V-793",
3198
+ "title": "Library files must have mode 0755 or less permissive.",
3199
+ "description": "Unauthorized access could destroy the integrity of the library files.",
3200
+ "severity": "medium"
3201
+ },
3202
+ {
3203
+ "id": "V-794",
3204
+ "title": "All system command files must have mode 755 or less permissive.",
3205
+ "description": "Restricting permissions will protect system command files from unauthorized modification. System command files include files present in directories used by the operating system for storing default system executables and files present in directories included in the system's default executable search paths.",
3206
+ "severity": "medium"
3207
+ },
3208
+ {
3209
+ "id": "V-795",
3210
+ "title": "All system files, programs, and directories must be owned by a system account.",
3211
+ "description": "Restricting permissions will protect the files from unauthorized modification.",
3212
+ "severity": "medium"
3213
+ },
3214
+ {
3215
+ "id": "V-796",
3216
+ "title": "System files, programs, and directories must be group-owned by a system group.",
3217
+ "description": "Restricting permissions will protect the files from unauthorized modification.",
3218
+ "severity": "medium"
3219
+ },
3220
+ {
3221
+ "id": "V-797",
3222
+ "title": "The /etc/shadow (or equivalent) file must be owned by root.",
3223
+ "description": "The /etc/shadow file contains the list of local system accounts. It is vital to system security and must be protected from unauthorized modification. Failure to give ownership of sensitive files or utilities to root or bin provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.",
3224
+ "severity": "medium"
3225
+ },
3226
+ {
3227
+ "id": "V-798",
3228
+ "title": "The /etc/passwd file must have mode 0644 or less permissive.",
3229
+ "description": "If the password file is writable by a group owner or the world, the risk of password file compromise is increased. The password file contains the list of accounts on the system and associated information.",
3230
+ "severity": "medium"
3231
+ },
3232
+ {
3233
+ "id": "V-800",
3234
+ "title": "The /etc/shadow (or equivalent) file must have mode 0400.",
3235
+ "description": "The /etc/shadow file contains the list of local system accounts. It is vital to system security and must be protected from unauthorized modification. The file also contains password hashes which must not be accessible to users other than root.",
3236
+ "severity": "medium"
3237
+ },
3238
+ {
3239
+ "id": "V-801",
3240
+ "title": "The owner, group owner, mode, ACL, and location of files with the setuid bit set must be documented using site-defined procedures.",
3241
+ "description": "All files with the setuid bit set will allow anyone running these files to be temporarily assigned the UID of the file. While many system files depend on these attributes for proper operation, security problems can result if setuid is assigned to programs that allow reading and writing of files, or shell escapes. Only default vendor-supplied executables should have the setuid bit set.",
3242
+ "severity": "medium"
3243
+ },
3244
+ {
3245
+ "id": "V-802",
3246
+ "title": "The owner, group-owner, mode, ACL, and location of files with the setgid bit set must be documented using site-defined procedures.",
3247
+ "description": "All files with the setgid bit set will allow anyone running these files to be temporarily assigned the GID of the file. While many system files depend on these attributes for proper operation, security problems can result if setgid is assigned to programs that allow reading and writing of files, or shell escapes.",
3248
+ "severity": "medium"
3249
+ },
3250
+ {
3251
+ "id": "V-803",
3252
+ "title": "The system must be checked weekly for unauthorized setuid files, as well as, unauthorized modification to authorized setuid files.",
3253
+ "description": "Files with the setuid bit set will allow anyone running these files to be temporarily assigned the UID of the file. While many system files depend on these attributes for proper operation, security problems can result if setuid is assigned to programs that allow reading and writing of files, or shell escapes.",
3254
+ "severity": "medium"
3255
+ },
3256
+ {
3257
+ "id": "V-804",
3258
+ "title": "The system must be checked weekly for unauthorized setgid files, as well as, unauthorized modification to authorized setgid files.",
3259
+ "description": "Files with the setgid bit set will allow anyone running these files to be temporarily assigned the group id of the file. While many system files depend on these attributes for proper operation, security problems can result if setgid is assigned to programs that allow reading and writing of files, or shell escapes.",
3260
+ "severity": "medium"
3261
+ },
3262
+ {
3263
+ "id": "V-805",
3264
+ "title": "Removable media, remote file systems, and any file system that does not contain approved setuid files must be mounted with the \"nosuid\" option.",
3265
+ "description": "The \"nosuid\" mount option causes the system to not execute setuid files with owner privileges. This option must be used for mounting any file system that does not contain approved setuid files. Executing setuid files from untrusted file systems, or file systems that do not contain approved setuid files, increases the opportunity for unprivileged users to attain unauthorized administrative access.",
3266
+ "severity": "medium"
3267
+ },
3268
+ {
3269
+ "id": "V-806",
3270
+ "title": "The sticky bit must be set on all public directories.",
3271
+ "description": "Failing to set the sticky bit on the public directories allows unauthorized users to delete files in the directory structure.\n\nThe only authorized public directories are those temporary directories supplied with the system or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system and by users for temporary file storage (e.g., /tmp) and for directories requiring global read/write access.",
3272
+ "severity": "low"
3273
+ },
3274
+ {
3275
+ "id": "V-807",
3276
+ "title": "All public directories must be owned by root or an application account.",
3277
+ "description": "If a public directory has the sticky bit set and is not owned by a privileged UID, unauthorized users may be able to modify files created by others.\n\nThe only authorized public directories are those temporary directories supplied with the system or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system and by users for temporary file storage (e.g., /tmp) and for directories requiring global read/write access.",
3278
+ "severity": "medium"
3279
+ },
3280
+ {
3281
+ "id": "V-808",
3282
+ "title": "The system and user default umask must be 077.",
3283
+ "description": "The umask controls the default access mode assigned to newly created files. An umask of 077 limits new files to mode 700 or less permissive. Although umask can be represented as a 4-digit number, the first digit representing special access modes is typically ignored or required to be 0. This requirement applies to the globally configured system defaults and the user defaults for each account on the system.",
3284
+ "severity": "medium"
3285
+ },
3286
+ {
3287
+ "id": "V-811",
3288
+ "title": "Auditing must be implemented.",
3289
+ "description": "Without auditing, individual system accesses cannot be tracked and malicious activity cannot be detected and traced back to an individual account.",
3290
+ "severity": "medium"
3291
+ },
3292
+ {
3293
+ "id": "V-812",
3294
+ "title": "System audit logs must be owned by root.",
3295
+ "description": "Failure to give ownership of system audit log files to root provides the designated owner and unauthorized users with the potential to access sensitive information.",
3296
+ "severity": "medium"
3297
+ },
3298
+ {
3299
+ "id": "V-813",
3300
+ "title": "System audit logs must have mode 0640 or less permissive.",
3301
+ "description": "If a user can write to the audit logs, audit trails can be modified or destroyed and system intrusion may not be detected. System audit logs are those files generated from the audit system and do not include activity, error, or other log files created by application software.",
3302
+ "severity": "medium"
3303
+ },
3304
+ {
3305
+ "id": "V-814",
3306
+ "title": "The audit system must be configured to audit failed attempts to access files and programs.",
3307
+ "description": "If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.",
3308
+ "severity": "medium"
3309
+ },
3310
+ {
3311
+ "id": "V-815",
3312
+ "title": "The audit system must be configured to audit file deletions.",
3313
+ "description": "If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.",
3314
+ "severity": "medium"
3315
+ },
3316
+ {
3317
+ "id": "V-816",
3318
+ "title": "The audit system must be configured to audit all administrative, privileged, and security actions.",
3319
+ "description": "If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.",
3320
+ "severity": "medium"
3321
+ },
3322
+ {
3323
+ "id": "V-818",
3324
+ "title": "The audit system must be configured to audit login, logout, and session initiation.",
3325
+ "description": "If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.",
3326
+ "severity": "medium"
3327
+ },
3328
+ {
3329
+ "id": "V-819",
3330
+ "title": "The audit system must be configured to audit all discretionary access control permission modifications.",
3331
+ "description": "If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.",
3332
+ "severity": "medium"
3333
+ },
3334
+ {
3335
+ "id": "V-821",
3336
+ "title": "The inetd.conf file, xinetd.conf file, and the xinetd.d directory must be owned by root or bin.",
3337
+ "description": "Failure to give ownership of sensitive files or utilities to root provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.",
3338
+ "severity": "medium"
3339
+ },
3340
+ {
3341
+ "id": "V-822",
3342
+ "title": "The inetd.conf and xinetd.conf files must have mode 0440 or less permissive.",
3343
+ "description": "The Internet service daemon configuration files must be protected as malicious modification could cause Denial of Service or increase the attack surface of the system.",
3344
+ "severity": "medium"
3345
+ },
3346
+ {
3347
+ "id": "V-823",
3348
+ "title": "The services file must be owned by root or bin.",
3349
+ "description": "Failure to give ownership of sensitive files or utilities to root or bin provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.",
3350
+ "severity": "medium"
3351
+ },
3352
+ {
3353
+ "id": "V-824",
3354
+ "title": "The services file must have mode 0444 or less permissive.",
3355
+ "description": "The services file is critical to the proper operation of network services and must be protected from unauthorized modification. Unauthorized modification could result in the failure of network services.",
3356
+ "severity": "medium"
3357
+ },
3358
+ {
3359
+ "id": "V-825",
3360
+ "title": "Global initialization files must contain the mesg -n or mesg n commands.",
3361
+ "description": "If the mesg -n or mesg n command is not placed into the system profile, messaging can be used to cause a Denial-of-Service attack.",
3362
+ "severity": "low"
3363
+ },
3364
+ {
3365
+ "id": "V-827",
3366
+ "title": "The hosts.lpd file (or equivalent) must not contain a \"+\" character.",
3367
+ "description": "Having the \"+\" character in the hosts.lpd (or equivalent) file allows all hosts to use local system print resources.",
3368
+ "severity": "medium"
3369
+ },
3370
+ {
3371
+ "id": "V-828",
3372
+ "title": "The hosts.lpd (or equivalent) file must be owned by root, bin, sys, or lp.",
3373
+ "description": "Failure to give ownership of the hosts.lpd file to root, bin, sys, or lp provides the designated owner, and possible unauthorized users, with the potential to modify the hosts.lpd file. Unauthorized modifications could disrupt access to local printers from authorized remote hosts or permit unauthorized remote access to local printers.",
3374
+ "severity": "medium"
3375
+ },
3376
+ {
3377
+ "id": "V-829",
3378
+ "title": "The hosts.lpd (or equivalent) must have mode 0644 or less permissive.",
3379
+ "description": "Excessive permissions on the hosts.lpd (or equivalent) file may permit unauthorized modification. Unauthorized modifications could disrupt access to local printers from authorized remote hosts or permit unauthorized remote access to local printers.",
3380
+ "severity": "medium"
3381
+ },
3382
+ {
3383
+ "id": "V-831",
3384
+ "title": "The alias file must be owned by root.",
3385
+ "description": "If the alias file is not owned by root, an unauthorized user may modify the file to add aliases to run malicious code or redirect email.",
3386
+ "severity": "medium"
3387
+ },
3388
+ {
3389
+ "id": "V-832",
3390
+ "title": "The alias file must have mode 0644 or less permissive.",
3391
+ "description": "Excessive permissions on the aliases file may permit unauthorized modification. If the alias file is modified by an unauthorized user, they may modify the file to run malicious code or redirect email.",
3392
+ "severity": "medium"
3393
+ },
3394
+ {
3395
+ "id": "V-833",
3396
+ "title": "Files executed through a mail aliases file must be owned by root and must reside within a directory owned and writable only by root.",
3397
+ "description": "If a file executed through a mail aliases file is not owned and writable only by root, it may be subject to unauthorized modification. Unauthorized modification of files executed through aliases may allow unauthorized users to attain root privileges.",
3398
+ "severity": "high"
3399
+ },
3400
+ {
3401
+ "id": "V-834",
3402
+ "title": "Files executed through a mail aliases file must have mode 0755 or less permissive.",
3403
+ "description": "If a file executed through a mail alias file has permissions greater than 0755, it can be modified by an unauthorized user and may contain malicious code or instructions possibly compromising the system.",
3404
+ "severity": "medium"
3405
+ },
3406
+ {
3407
+ "id": "V-835",
3408
+ "title": "Sendmail logging must not be set to less than nine in the sendmail.cf file.",
3409
+ "description": "If Sendmail is not configured to log at level 9, system logs may not contain the information necessary for tracking unauthorized use of the Sendmail service.",
3410
+ "severity": "low"
3411
+ },
3412
+ {
3413
+ "id": "V-836",
3414
+ "title": "The system syslog service must log informational and more severe SMTP service messages.",
3415
+ "description": "If informational and more severe SMTP service messages are not logged, malicious activity on the system may go unnoticed.",
3416
+ "severity": "medium"
3417
+ },
3418
+ {
3419
+ "id": "V-837",
3420
+ "title": "The SMTP service log file must be owned by root.",
3421
+ "description": "If the SMTP service log file is not owned by root, then unauthorized personnel may modify or delete the file to hide a system compromise.",
3422
+ "severity": "medium"
3423
+ },
3424
+ {
3425
+ "id": "V-838",
3426
+ "title": "The SMTP service log file must have mode 0644 or less permissive.",
3427
+ "description": "If the SMTP service log file is more permissive than 0644, unauthorized users may be allowed to change the log file.",
3428
+ "severity": "medium"
3429
+ },
3430
+ {
3431
+ "id": "V-840",
3432
+ "title": "The ftpusers file must exist.",
3433
+ "description": "The ftpusers file contains a list of accounts not allowed to use FTP to transfer files. If this file does not exist, then unauthorized accounts can utilize FTP.",
3434
+ "severity": "medium"
3435
+ },
3436
+ {
3437
+ "id": "V-841",
3438
+ "title": "The ftpusers file must contain account names not allowed to use FTP.",
3439
+ "description": "The ftpusers file contains a list of accounts that are not allowed to use FTP to transfer files. If the file does not contain the names of all accounts not authorized to use FTP, then unauthorized use of FTP may take place.",
3440
+ "severity": "medium"
3441
+ },
3442
+ {
3443
+ "id": "V-842",
3444
+ "title": "The ftpusers file must be owned by root.",
3445
+ "description": "If the file ftpusers is not owned by root, an unauthorized user may modify the file to allow unauthorized accounts to use FTP.",
3446
+ "severity": "medium"
3447
+ },
3448
+ {
3449
+ "id": "V-843",
3450
+ "title": "The ftpusers file must have mode 0640 or less permissive.",
3451
+ "description": "Excessive permissions on the ftpusers file could permit unauthorized modification. Unauthorized modification could result in Denial-of-Service to authorized FTP users or permit unauthorized users to access the FTP service.",
3452
+ "severity": "medium"
3453
+ },
3454
+ {
3455
+ "id": "V-845",
3456
+ "title": "The FTP daemon must be configured for logging or verbose mode.",
3457
+ "description": "Verbose FTP logging allows the examination of events involving FTP account activity, including login/logout events and file transfers. Without this configuration, logs necessary for troubleshooting or analyzing security incidents will be incomplete.",
3458
+ "severity": "low"
3459
+ },
3460
+ {
3461
+ "id": "V-846",
3462
+ "title": "Anonymous FTP must not be active on the system unless authorized.",
3463
+ "description": "Due to the numerous vulnerabilities inherent in anonymous FTP, it is recommended that it not be used. If anonymous FTP must be used on a system, the requirement must be authorized and approved in the system accreditation package.",
3464
+ "severity": "medium"
3465
+ },
3466
+ {
3467
+ "id": "V-847",
3468
+ "title": "The TFTP daemon must operate in \"secure mode\" which provides access only to a single directory on the host file system.",
3469
+ "description": "Secure mode limits TFTP requests to a specific directory. If TFTP is not running in secure mode, it may be able to write to any file or directory and may seriously impair system integrity, confidentiality, and availability.",
3470
+ "severity": "high"
3471
+ },
3472
+ {
3473
+ "id": "V-848",
3474
+ "title": "The TFTP daemon must have mode 0755 or less permissive.",
3475
+ "description": "If TFTP runs with the setuid or setgid bit set, it may be able to write to any file or directory and may seriously impair system integrity, confidentiality, and availability.",
3476
+ "severity": "high"
3477
+ },
3478
+ {
3479
+ "id": "V-849",
3480
+ "title": "The TFTP daemon must be configured to vendor specifications, including a dedicated TFTP user account, a non-login shell, such as /bin/false, and a home directory owned by the TFTP user.",
3481
+ "description": "If TFTP has a valid shell, it increases the likelihood of someone logging to the TFTP account and compromising the system.",
3482
+ "severity": "medium"
3483
+ },
3484
+ {
3485
+ "id": "V-850",
3486
+ "title": "Any X Windows host must write .Xauthority files.",
3487
+ "description": ".Xauthority files ensure the user is authorized to access the specific X Windows host. If .Xauthority files are not used, it may be possible to obtain unauthorized access to the X Windows host.",
3488
+ "severity": "medium"
3489
+ },
3490
+ {
3491
+ "id": "V-867",
3492
+ "title": "The Network Information System (NIS) protocol must not be used.",
3493
+ "description": "Due to numerous security vulnerabilities existing within NIS, it must not be used. Possible alternative directory services are NIS+ and LDAP.",
3494
+ "severity": "medium"
3495
+ },
3496
+ {
3497
+ "id": "V-899",
3498
+ "title": "All interactive users must be assigned a home directory in the /etc/passwd file.",
3499
+ "description": "If users do not have a valid home directory, there is no place for the storage and control of files they own.",
3500
+ "severity": "low"
3501
+ },
3502
+ {
3503
+ "id": "V-900",
3504
+ "title": "All interactive user home directories defined in the /etc/passwd file must exist.",
3505
+ "description": "If a user has a home directory defined that does not exist, the user may be given the / directory, by default, as the current working directory upon logon. This could create a denial of service because the user would not be able to perform useful tasks in this location.",
3506
+ "severity": "low"
3507
+ },
3508
+ {
3509
+ "id": "V-901",
3510
+ "title": "All users' home directories must have mode 0750 or less permissive.",
3511
+ "description": "Excessive permissions on home directories allow unauthorized access to user's files.",
3512
+ "severity": "medium"
3513
+ },
3514
+ {
3515
+ "id": "V-902",
3516
+ "title": "All interactive users' home directories must be owned by their respective users.",
3517
+ "description": "If users do not own their home directories, unauthorized users could access user files.",
3518
+ "severity": "medium"
3519
+ },
3520
+ {
3521
+ "id": "V-903",
3522
+ "title": "All interactive users' home directories must be group-owned by the home directory owner's primary group.",
3523
+ "description": "If the GID of the home directory is not the same as the GID of the user, this would allow unauthorized access to files.",
3524
+ "severity": "medium"
3525
+ },
3526
+ {
3527
+ "id": "V-904",
3528
+ "title": "All local initialization files must be owned by the user or root.",
3529
+ "description": "Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.",
3530
+ "severity": "medium"
3531
+ },
3532
+ {
3533
+ "id": "V-905",
3534
+ "title": "All local initialization files must have mode 0740 or less permissive.",
3535
+ "description": "Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.",
3536
+ "severity": "medium"
3537
+ },
3538
+ {
3539
+ "id": "V-906",
3540
+ "title": "All run control scripts must have mode 0755 or less permissive.",
3541
+ "description": "If the startup files are writable by other users, the startup files could be modified to insert malicious commands.",
3542
+ "severity": "medium"
3543
+ },
3544
+ {
3545
+ "id": "V-907",
3546
+ "title": "Run control scripts' executable search paths must contain only absolute paths.",
3547
+ "description": "The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is interpreted as the current working directory. Paths starting with a slash (/) are absolute paths.",
3548
+ "severity": "medium"
3549
+ },
3550
+ {
3551
+ "id": "V-910",
3552
+ "title": "Run control scripts must not execute world-writable programs or scripts.\n",
3553
+ "description": "World-writable files could be modified accidentally or maliciously to compromise system integrity.",
3554
+ "severity": "high"
3555
+ },
3556
+ {
3557
+ "id": "V-913",
3558
+ "title": "There must be no .netrc files on the system.\n",
3559
+ "description": "Unencrypted passwords for remote FTP servers may be stored in .netrc files. Policy requires passwords be encrypted in storage and not used in access scripts.",
3560
+ "severity": "medium"
3561
+ },
3562
+ {
3563
+ "id": "V-914",
3564
+ "title": "All files and directories contained in interactive user's home directories must be owned by the home directory's owner.",
3565
+ "description": "If users do not own the files in their directories, unauthorized users may be able to access them. Additionally, if files are not owned by the user, this could be an indication of system compromise.",
3566
+ "severity": "low"
3567
+ },
3568
+ {
3569
+ "id": "V-915",
3570
+ "title": "All files and directories contained in user's home directories must have mode 0750 or less permissive.",
3571
+ "description": "Excessive permissions allow unauthorized access to user's files.\n",
3572
+ "severity": "low"
3573
+ },
3574
+ {
3575
+ "id": "V-916",
3576
+ "title": "The /etc/shells (or equivalent) file must exist.",
3577
+ "description": "The shells file (or equivalent) lists approved default shells. It helps provide layered defense to the security approach by ensuring users cannot change their default shell to an unauthorized shell that may not be secure.",
3578
+ "severity": "medium"
3579
+ },
3580
+ {
3581
+ "id": "V-917",
3582
+ "title": "All shells referenced in /etc/passwd must be listed in the /etc/shells file, except any shells specified for the purpose of preventing logins.",
3583
+ "description": "The shells file lists approved default shells. It helps provide layered defense to the security approach by ensuring users cannot change their default shell to an unauthorized shell that may not be secure.",
3584
+ "severity": "medium"
3585
+ },
3586
+ {
3587
+ "id": "V-918",
3588
+ "title": "Accounts must be locked upon 35 days of inactivity.",
3589
+ "description": "On some systems, accounts with disabled passwords still allow access using rcp, remsh, or rlogin through equivalent remote hosts. All that is required is the remote host name and the user name match an entry in a hosts.equiv file and have a .rhosts file in the user directory. Using a shell called /bin/false or /dev/null (or an equivalent) will add a layered defense.\n\nNon-interactive accounts on the system, such as application accounts, may be documented exceptions.\n",
3590
+ "severity": "medium"
3591
+ },
3592
+ {
3593
+ "id": "V-921",
3594
+ "title": "All shell files must be owned by root or bin.",
3595
+ "description": "If shell files are owned by users other than root or bin, they could be modified by intruders or malicious users to perform unauthorized actions.",
3596
+ "severity": "medium"
3597
+ },
3598
+ {
3599
+ "id": "V-922",
3600
+ "title": "All shell files must have mode 0755 or less permissive.",
3601
+ "description": "Shells with world/group-write permissions give the ability to maliciously modify the shell to obtain unauthorized access.",
3602
+ "severity": "high"
3603
+ },
3604
+ {
3605
+ "id": "V-923",
3606
+ "title": "The system must be checked for extraneous device files at least weekly.",
3607
+ "description": "If an unauthorized device is allowed to exist on the system, there is the possibility the system may perform unauthorized operations.",
3608
+ "severity": "low"
3609
+ },
3610
+ {
3611
+ "id": "V-924",
3612
+ "title": "Device files and directories must only be writable by users with a system account or as configured by the vendor.",
3613
+ "description": "System device files in writable directories could be modified, removed, or used by an unprivileged user to control system hardware.",
3614
+ "severity": "medium"
3615
+ },
3616
+ {
3617
+ "id": "V-925",
3618
+ "title": "Device files used for backup must only be readable and/or writable by root or the backup user.",
3619
+ "description": "System backups could be accidentally or maliciously overwritten and destroy the ability to recover the system if a compromise should occur. Unauthorized users could also copy system files.",
3620
+ "severity": "medium"
3621
+ },
3622
+ {
3623
+ "id": "V-926",
3624
+ "title": "Any NIS+ server must be operating at security level 2.",
3625
+ "description": "If the NIS+ server is not operating in, at least, security level 2, there is no encryption and the system could be penetrated by intruders and/or malicious users.",
3626
+ "severity": "medium"
3627
+ },
3628
+ {
3629
+ "id": "V-928",
3630
+ "title": "The NFS export configuration file must be owned by root.",
3631
+ "description": "Failure to give ownership of the NFS export configuration file to root provides the designated owner and possible unauthorized users with the potential to change system configuration which could weaken the system's security posture.",
3632
+ "severity": "medium"
3633
+ },
3634
+ {
3635
+ "id": "V-929",
3636
+ "title": "The NFS export configuration file must have mode 0644 or less permissive.",
3637
+ "description": "Excessive permissions on the NFS export configuration file could allow unauthorized modification of the file, which could result in Denial-of-Service to authorized NFS exports and the creation of additional unauthorized exports.",
3638
+ "severity": "low"
3639
+ },
3640
+ {
3641
+ "id": "V-931",
3642
+ "title": "All NFS-exported system files and system directories must be owned by root.",
3643
+ "description": "Failure to give ownership of sensitive files or directories to root provides the designated owner and possible unauthorized users with the potential to access sensitive information or change system configuration which could weaken the system's security posture.",
3644
+ "severity": "medium"
3645
+ },
3646
+ {
3647
+ "id": "V-932",
3648
+ "title": "The NFS anonymous UID and GID must be configured to values that have no permissions.",
3649
+ "description": "When an NFS server is configured to deny remote root access, a selected UID and GID are used to handle requests from the remote root user. The UID and GID should be chosen from the system to provide the appropriate level of non-privileged access.",
3650
+ "severity": "medium"
3651
+ },
3652
+ {
3653
+ "id": "V-933",
3654
+ "title": "The NFS server must be configured to restrict file system access to local hosts.",
3655
+ "description": "The NFS access option limits user access to the specified level. This assists in protecting exported file systems. If access is not restricted, unauthorized hosts may be able to access the system's NFS exports.",
3656
+ "severity": "medium"
3657
+ },
3658
+ {
3659
+ "id": "V-935",
3660
+ "title": "The NFS server must not allow remote root access.",
3661
+ "description": "If the NFS server allows root access to local file systems from remote hosts, this access could be used to compromise the system.",
3662
+ "severity": "medium"
3663
+ },
3664
+ {
3665
+ "id": "V-936",
3666
+ "title": "The nosuid option must be enabled on all NFS client mounts.",
3667
+ "description": "Enabling the nosuid mount option prevents the system from granting owner or group owner privileges to programs with the suid or sgid bit set. If the system does not restrict this access, users with unprivileged access to the local system may be able to acquire privileged access by executing suid or sgid files located on the mounted NFS file system.",
3668
+ "severity": "medium"
3669
+ },
3670
+ {
3671
+ "id": "V-939",
3672
+ "title": "A system vulnerability tool must be run on the system monthly.",
3673
+ "description": "A system vulnerability tool compares file and directory integrity to the baseline. It can alert the system administrator to unauthorized changes in files or directories. Unauthorized changes in files and directories can give a user unauthorized access to system resources.",
3674
+ "severity": "medium"
3675
+ },
3676
+ {
3677
+ "id": "V-941",
3678
+ "title": "The system's access control program must log each system access attempt.",
3679
+ "description": "If access attempts are not logged, then multiple attempts to log on to the system by an unauthorized user may go undetected.",
3680
+ "severity": "medium"
3681
+ },
3682
+ {
3683
+ "id": "V-974",
3684
+ "title": "Access to the cron utility must be controlled using the cron.allow and/or cron.deny file(s).",
3685
+ "description": "The cron facility allows users to execute recurring jobs on a regular and unattended basis. The cron.allow file designates accounts that are allowed to enter and execute jobs using the cron facility. If neither cron.allow nor cron.deny exists, then any account may use the cron facility. This may open the facility up for abuse by system intruders and malicious users.",
3686
+ "severity": "medium"
3687
+ },
3688
+ {
3689
+ "id": "V-975",
3690
+ "title": "The cron.allow file must have mode 0600 or less permissive.",
3691
+ "description": "A cron.allow file that is readable and/or writable by other than root could allow potential intruders and malicious users to use the file contents to help discern information, such as who is allowed to execute cron programs, which could be harmful to overall system and network security.",
3692
+ "severity": "medium"
3693
+ },
3694
+ {
3695
+ "id": "V-976",
3696
+ "title": "Cron must not execute group-writable or world-writable programs.",
3697
+ "description": "If cron executes group-writable or world-writable programs, there is a possibility that unauthorized users could manipulate the programs with malicious intent. This could compromise system and network security.",
3698
+ "severity": "medium"
3699
+ },
3700
+ {
3701
+ "id": "V-977",
3702
+ "title": "Cron must not execute programs in, or subordinate to, world-writable directories.",
3703
+ "description": "If cron programs are located in or subordinate to world-writable directories, they become vulnerable to removal and replacement by malicious users or system intruders.",
3704
+ "severity": "medium"
3705
+ },
3706
+ {
3707
+ "id": "V-978",
3708
+ "title": "Crontab files must have mode 0600 or less permissive, and files in cron script directories must have mode 0700 or less permissive.",
3709
+ "description": "To protect the integrity of scheduled system jobs and prevent malicious modification to these jobs, crontab files must be secured.",
3710
+ "severity": "medium"
3711
+ },
3712
+ {
3713
+ "id": "V-979",
3714
+ "title": "Cron and crontab directories must have mode 0755 or less permissive.",
3715
+ "description": "To protect the integrity of scheduled system jobs and to prevent malicious modification to these jobs, crontab files must be secured.",
3716
+ "severity": "medium"
3717
+ },
3718
+ {
3719
+ "id": "V-980",
3720
+ "title": "Cron and crontab directories must be owned by root or bin.",
3721
+ "description": "Incorrect ownership of the cron or crontab directories could permit unauthorized users the ability to alter cron jobs and run automated jobs as privileged users. Failure to give ownership of cron or crontab directories to root or to bin provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.",
3722
+ "severity": "medium"
3723
+ },
3724
+ {
3725
+ "id": "V-981",
3726
+ "title": "Cron and crontab directories must be group-owned by root, sys, bin or cron.",
3727
+ "description": "To protect the integrity of scheduled system jobs and to prevent malicious modification to these jobs, crontab files must be secured. Failure to give group-ownership of cron or crontab directories to a system group provides the designated group and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.",
3728
+ "severity": "medium"
3729
+ },
3730
+ {
3731
+ "id": "V-983",
3732
+ "title": "The cron log file must have mode 0600 or less permissive.",
3733
+ "description": "Cron logs contain reports of scheduled system activities and must be protected from unauthorized access or manipulation.",
3734
+ "severity": "medium"
3735
+ },
3736
+ {
3737
+ "id": "V-984",
3738
+ "title": "Access to the \"at\" utility must be controlled via the at.allow and/or at.deny file(s).",
3739
+ "description": "The \"at\" facility selectively allows users to execute jobs at deferred times. It is usually used for one-time jobs. The at.allow file selectively allows access to the \"at\" facility. If there is no at.allow file, there is no ready documentation of who is allowed to submit \"at\" jobs.",
3740
+ "severity": "medium"
3741
+ },
3742
+ {
3743
+ "id": "V-985",
3744
+ "title": "The at.deny file must not be empty if it exists.",
3745
+ "description": "On some systems, if there is no at.allow file and there is an empty at.deny file, then the system assumes that everyone has permission to use the \"at\" facility. This could create an insecure setting in the case of malicious users or system intruders.",
3746
+ "severity": "medium"
3747
+ },
3748
+ {
3749
+ "id": "V-986",
3750
+ "title": "Default system accounts (with the exception of root) must not be listed in the at.allow file or must be included in the at.deny file if the at.allow file does not exist.",
3751
+ "description": "Default accounts, such as bin, sys, adm, uucp, daemon, and others, should never have access to the \"at\" facility. This would create a possible vulnerability open to intruders or malicious users.",
3752
+ "severity": "medium"
3753
+ },
3754
+ {
3755
+ "id": "V-987",
3756
+ "title": "The at.allow file must have mode 0600 or less permissive.",
3757
+ "description": "Permissions more permissive than 0600 (read, write, and execute for the owner) may allow unauthorized or malicious access to the at.allow and/or at.deny files.",
3758
+ "severity": "medium"
3759
+ },
3760
+ {
3761
+ "id": "V-988",
3762
+ "title": "The at daemon must not execute group-writable or world-writable programs.",
3763
+ "description": "If the at facility executes world-writable or group-writable programs, it is possible for the programs to be accidentally or maliciously changed or replaced without the owner's intent or knowledge. This would cause a system security breach.",
3764
+ "severity": "medium"
3765
+ },
3766
+ {
3767
+ "id": "V-989",
3768
+ "title": "The \"at\" daemon must not execute programs in, or subordinate to, world-writable directories.",
3769
+ "description": "If \"at\" programs are located in, or subordinate, to world-writable directories, they become vulnerable to removal and replacement by malicious users or system intruders.",
3770
+ "severity": "medium"
3771
+ },
3772
+ {
3773
+ "id": "V-993",
3774
+ "title": "SNMP communities, users, and passphrases must be changed from the default.",
3775
+ "description": "Whether active or not, default SNMP passwords, users, and passphrases must be changed to maintain security. If the service is running with the default authenticators, then anyone can gather data about the system and the network and use the information to potentially compromise the integrity of the system or network(s).",
3776
+ "severity": "high"
3777
+ },
3778
+ {
3779
+ "id": "V-994",
3780
+ "title": "The snmpd.conf file must have mode 0600 or less permissive.",
3781
+ "description": "The snmpd.conf file contains authenticators and must be protected from unauthorized access and modification.",
3782
+ "severity": "medium"
3783
+ },
3784
+ {
3785
+ "id": "V-995",
3786
+ "title": "Management Information Base (MIB) files must have mode 0640 or less permissive.",
3787
+ "description": "The ability to read the MIB file could impart special knowledge to an intruder or malicious user about the ability to extract compromising information about the system or network.",
3788
+ "severity": "medium"
3789
+ }
3790
+ ]
3791
+ }