Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

needs mapping/rule: SRG-OS-000375-GPOS-00160, SV-87057r2_rule, RHEL-07-041003 (ocsp_on) #1863

Closed
shawndwells opened this issue Apr 3, 2017 · 5 comments
Labels
RHEL7 Red Hat Enterprise Linux 7 product related. STIG STIG Benchmark related.

Comments

@shawndwells
Copy link
Member

No description provided.

@shawndwells shawndwells created this issue from a note in SSG-DISA STIG Alignment (Missing Mappings) Apr 3, 2017
@shawndwells
Copy link
Member Author

<Group id="V-72433"><title>SRG-OS-000375-GPOS-00160</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-87057r2_rule" severity="medium" weight="10.0"><version>RHEL-07-041003</version><title>The operating system must implement certificate status checking for PKI authentication.</title><description>&lt;VulnDiscussion&gt;Using an authentication device, such as a CAC or token that is separate from the information system, ensures that even if the information system is compromised, that compromise will not affect credentials stored on the authentication device.^M
^M
Multifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification card and the DoD Common Access Card.^M
^M
A privileged account is defined as an information system account with authorizations of a privileged user.^M
^M
Remote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless.^M
^M
This requirement only applies to components where this is specific to the function of the device or has the concept of an organizational user (e.g., VPN, proxy capability). This does not apply to authentication for the purpose of configuring the device itself (management).^M
^M
Requires further clarification from NIST.^M
^M
Satisfies: SRG-OS-000375-GPOS-00160, SRG-OS-000375-GPOS-00161, SRG-OS-000375-GPOS-00162&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Red Hat 7</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Red Hat 7</dc:subject><dc:identifier>2777</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001948</ident><ident system="http://iase.disa.mil/cci">CCI-001953</ident><ident system="http://iase.disa.mil/cci">CCI-001954</ident><fixtext fixref="F-78785r3_fix">Configure the operating system to do certificate status checking for PKI authentication.^M
^M
Modify all of the "cert_policy" lines in "/etc/pam_pkcs11/pam_pkcs11.conf" to include "ocsp_on".</fixtext><fix id="F-78785r3_fix" /><check system="C-72633r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_RHEL_7_STIG.xml" /><check-content>Verify the operating system implements certificate status checking for PKI authentication.^M
^M
Check to see if Online Certificate Status Protocol (OCSP) is enabled on the system with the following command:^M
^M
# grep cert_policy /etc/pam_pkcs11/pam_pkcs11.conf^M
^M
cert_policy =ca, ocsp_on, signature;^M
cert_policy =ca, ocsp_on, signature;^M
cert_policy =ca, ocsp_on, signature;^M
^M
There should be at least three lines returned. All lines must match the example output; specifically that "oscp_on" must be included in the "cert_policy" line.^M
^M
If "oscp_on" is present in all "cert_policy" lines, this is not a finding.</check-content></check></Rule></Group>

@shawndwells shawndwells changed the title needs mapping/rule: SRG-OS-000375-GPOS-00160, SV-87057r2_rule, RHEL-07-041003 needs mapping/rule: SRG-OS-000375-GPOS-00160, SV-87057r2_rule, RHEL-07-041003 (ocsp_on) Apr 4, 2017
@yuumasato yuumasato modified the milestones: 0.1.33, 0.1.34 Apr 28, 2017
@trevor-vaughan
Copy link
Collaborator

@shawndwells Is there a OCSP responder that ships with Red Hat (besides the one in openssl hopefully)?

If so, shouldn't we be required to enable that for all local systems to restrict the amount of outbound traffic from systems?

@shawndwells
Copy link
Member Author

shawndwells commented Jun 22, 2017 via email

@trevor-vaughan
Copy link
Collaborator

@shawndwells Yes, any service that uses PKI should be configured to use either an OCSP or SCVP responder. Any service that does not support this capability should not be used.

Is there an IPA and/or dogtag configuration guide since it appears to be a required infrastructure capability?

@yuumasato yuumasato modified the milestones: 0.1.34, 0.1.35 Jun 29, 2017
@yuumasato yuumasato modified the milestones: 0.1.35, 0.1.36 Aug 29, 2017
@redhatrises redhatrises removed this from the 0.1.36 milestone Sep 28, 2017
@yuumasato yuumasato moved this from Missing in SSG Content to Done in SSG-DISA STIG Alignment Aug 8, 2018
@marcusburghardt marcusburghardt added the RHEL7 Red Hat Enterprise Linux 7 product related. label Jun 23, 2022
@marcusburghardt marcusburghardt added the STIG STIG Benchmark related. label Jun 23, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
RHEL7 Red Hat Enterprise Linux 7 product related. STIG STIG Benchmark related.
Projects
No open projects
Development

No branches or pull requests

6 participants