From f2442c239320d2b3b07c77cf9d882f3aa6c8550c Mon Sep 17 00:00:00 2001 From: hinderjd Date: Mon, 28 Nov 2022 23:44:27 -0700 Subject: [PATCH 1/7] Update PowerSTIG to Parse/Apply Red Hat Enterprise Linux 7 STIG V3R8 --- CHANGELOG.md | 2 + ...og => U_RHEL_7_STIG_V3R9_Manual-xccdf.log} | 1 + ...ml => U_RHEL_7_STIG_V3R9_Manual-xccdf.xml} | 924 +++++++++--------- ...default.xml => RHEL-7-3.9.org.default.xml} | 6 +- .../{RHEL-7-3.7.xml => RHEL-7-3.9.xml} | 302 +++--- 5 files changed, 648 insertions(+), 587 deletions(-) rename source/StigData/Archive/Linux.RHEL/{U_RHEL_7_STIG_V3R7_Manual-xccdf.log => U_RHEL_7_STIG_V3R9_Manual-xccdf.log} (99%) rename source/StigData/Archive/Linux.RHEL/{U_RHEL_7_STIG_V3R7_Manual-xccdf.xml => U_RHEL_7_STIG_V3R9_Manual-xccdf.xml} (87%) rename source/StigData/Processed/{RHEL-7-3.7.org.default.xml => RHEL-7-3.9.org.default.xml} (95%) rename source/StigData/Processed/{RHEL-7-3.7.xml => RHEL-7-3.9.xml} (97%) diff --git a/CHANGELOG.md b/CHANGELOG.md index d25754d34..9cc90cabf 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -2,6 +2,8 @@ ## [Unreleased] +* Update PowerSTIG to Parse/Apply Red Hat Enterprise Linux 7 STIG V3R8: [#1179](https://github.com/microsoft/PowerStig/issues/1179) + ## [4.14.0] - 2022-09-14 * Update PowerSTIG to Parse/Apply Red Hat Enterprise Linux 7 STIG - Ver 3, Rel 8: [#1151](https://github.com/microsoft/PowerStig/issues/1151) diff --git a/source/StigData/Archive/Linux.RHEL/U_RHEL_7_STIG_V3R7_Manual-xccdf.log b/source/StigData/Archive/Linux.RHEL/U_RHEL_7_STIG_V3R9_Manual-xccdf.log similarity index 99% rename from source/StigData/Archive/Linux.RHEL/U_RHEL_7_STIG_V3R7_Manual-xccdf.log rename to source/StigData/Archive/Linux.RHEL/U_RHEL_7_STIG_V3R9_Manual-xccdf.log index c90de8407..1197b7c99 100644 --- a/source/StigData/Archive/Linux.RHEL/U_RHEL_7_STIG_V3R7_Manual-xccdf.log +++ b/source/StigData/Archive/Linux.RHEL/U_RHEL_7_STIG_V3R9_Manual-xccdf.log @@ -40,3 +40,4 @@ V-237635::*::HardCodedRule(nxFileRule)@{DscResource = 'nxFile'; Contents = $null V-244557::*::HardCodedRule(nxFileLineRule)@{DscResource = 'nxFileLine'; ContainsLine = $null; DoesNotContainPattern = $null; FilePath = '/boot/grub2/grub.cfg'; OrganizationValueTestString = '"set superusers =" is set to a unique name in /boot/grub2/grub.cfg'} V-244558::*::HardCodedRule(nxFileLineRule)@{DscResource = 'nxFileLine'; ContainsLine = $null; DoesNotContainPattern = $null; FilePath = '/boot/efi/EFI/redhat/grub.cfg'; OrganizationValueTestString = '"set superusers =" is set to a unique name in /boot/efi/EFI/redhat/grub.cfg'} V-250314::*::HardCodedRule(nxFileRule)@{DscResource = 'nxFile'; Contents = '%wheel ALL=(ALL) TYPE=sysadm_t ROLE=sysadm_r ALL'; FilePath = '/etc/sudoers.d/250314-powerstig.conf'} +V-251704::*::HardCodedRule(ManualRule)@{DscResource = 'None'} diff --git a/source/StigData/Archive/Linux.RHEL/U_RHEL_7_STIG_V3R7_Manual-xccdf.xml b/source/StigData/Archive/Linux.RHEL/U_RHEL_7_STIG_V3R9_Manual-xccdf.xml similarity index 87% rename from source/StigData/Archive/Linux.RHEL/U_RHEL_7_STIG_V3R7_Manual-xccdf.xml rename to source/StigData/Archive/Linux.RHEL/U_RHEL_7_STIG_V3R9_Manual-xccdf.xml index e73a36c0d..0697e57af 100644 --- a/source/StigData/Archive/Linux.RHEL/U_RHEL_7_STIG_V3R7_Manual-xccdf.xml +++ b/source/StigData/Archive/Linux.RHEL/U_RHEL_7_STIG_V3R9_Manual-xccdf.xml @@ -1,4 +1,4 @@ -acceptedRed Hat Enterprise Linux 7 Security Technical Implementation GuideThis Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.DISASTIG.DOD.MILRelease: 7 Benchmark Date: 27 Apr 20223.3.0.273751.10.03I - Mission Critical Classified<ProfileDescription></ProfileDescription>I - Mission Critical Public<ProfileDescription></ProfileDescription>I - Mission Critical Sensitive<ProfileDescription></ProfileDescription>II - Mission Support Classified<ProfileDescription></ProfileDescription>II - Mission Support Public<ProfileDescription></ProfileDescription>II - Mission Support Sensitive<ProfileDescription></ProfileDescription>III - Administrative Classified<ProfileDescription></ProfileDescription>III - Administrative Public<ProfileDescription></ProfileDescription>III - Administrative Sensitive<ProfileDescription></ProfileDescription>SRG-OS-000257-GPOS-00098<GroupDescription></GroupDescription>RHEL-07-010010The Red Hat Enterprise Linux operating system must be configured so that the file permissions, ownership, and group membership of system files and commands match the vendor values.<VulnDiscussion>Discretionary access control is weakened if a user or group has access permissions to system files and directories greater than the default. +acceptedRed Hat Enterprise Linux 7 Security Technical Implementation GuideThis Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.DISASTIG.DOD.MILRelease: 9 Benchmark Date: 27 Oct 20223.4.0.342221.10.03I - Mission Critical Classified<ProfileDescription></ProfileDescription>I - Mission Critical Sensitive<ProfileDescription></ProfileDescription>II - Mission Support Public<ProfileDescription></ProfileDescription>III - Administrative Classified<ProfileDescription></ProfileDescription>III - Administrative Sensitive<ProfileDescription></ProfileDescription>