Synopsis
scap-security-guide bug fix and enhancement update
Type/Severity
Bug Fix Advisory
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for scap-security-guide is now available for Red Hat Enterprise
Linux 7.
Description
For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
Affected Products
-
Red Hat Enterprise Linux Server 7 x86_64
-
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
-
Red Hat Enterprise Linux Workstation 7 x86_64
-
Red Hat Enterprise Linux Desktop 7 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 7 s390x
-
Red Hat Enterprise Linux for Power, big endian 7 ppc64
-
Red Hat Enterprise Linux for Scientific Computing 7 x86_64
-
Red Hat Enterprise Linux for Power, little endian 7 ppc64le
-
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
-
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
-
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
-
BZ - 1494606
- Rules requiring sysctl.conf values have misleading descriptions - sysctl values defaults are ignored, description says otherwise.
-
BZ - 1547642
- OVAL check for content_rule_bootloader_audit_argument uses wrong file
-
BZ - 1549671
- Check for module skipping in accounts_passwords_pam_faillock_deny is tricked by comment in config file
-
BZ - 1574586
- OSCAP rule xccdf_org.ssgproject.content_rule_audit_rules_login_event remediation is not detected
-
BZ - 1609014
- firewall-cmd command in https://static.open-scap.org/ssg-guides/ssg-rhel7-guide-index.html is breaking firewalld functionality
-
BZ - 1691579
- DISA STIG does not recognize options on removable partitions
-
BZ - 1691877
- Remediation for xccdf_org.ssgproject.content_rule_audit_rules_privileged_commands rule doesn't fix the system.
-
BZ - 1722237
- bootloader options on C2S show "notchecked" even when manually selected with a tailoring file
-
BZ - 1776780
- Rule 'xccdf_org.ssgproject.content_rule_dconf_gnome_login_banner_text' fail to remediate
-
BZ - 1781244
- FIPS approved ciphers need to be updated
-
BZ - 1791583
- [DOC] C2S security profile - services are now masked instead of disabled
-
BZ - 1794402
- Link in scap-security-guide rhel6 datastream is 404
-
BZ - 1801411
- The test if atd is stopped gives a false postive on the service 'rpc-statd.service' because it also contains the letters 'atd'.
-
BZ - 1815008
- Rebase scap-security-guide in Red Hat Enterprise Linux 7.9 to latest upstream version
-
BZ - 1821633
- Ship CIS aligned profile in RHEL7
-
BZ - 1823576
- OpenSCAP ssh rules content_rule_sshd_do_not_permit_user_env content_rule_sshd_allow_only_protocol2 failing after upgrade
-
BZ - 1829743
- Undocumented fact that file ownership-related rules dont work with remote user/group backends
-
BZ - 1844431
- xccdf_org.ssgproject.content_rule_sshd_do_not_permit_user_env rule is broken
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux Server 7
SRPM |
scap-security-guide-0.1.49-13.el7.src.rpm
|
SHA-256: 764a2842203e7e725dfdd357d00548456fc9338094faddf84d2f0c30c6885316 |
x86_64 |
scap-security-guide-0.1.49-13.el7.noarch.rpm
|
SHA-256: 1ef223807f2244e34efb273a60e895bd7c79513d216039c3979d44f36ed80ebb |
scap-security-guide-doc-0.1.49-13.el7.noarch.rpm
|
SHA-256: 7f045aa9435e1ad41ff14c6823dd44e101646d1eaa28b8a51b49446901aa5703 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM |
scap-security-guide-0.1.49-13.el7.src.rpm
|
SHA-256: 764a2842203e7e725dfdd357d00548456fc9338094faddf84d2f0c30c6885316 |
x86_64 |
scap-security-guide-0.1.49-13.el7.noarch.rpm
|
SHA-256: 1ef223807f2244e34efb273a60e895bd7c79513d216039c3979d44f36ed80ebb |
scap-security-guide-doc-0.1.49-13.el7.noarch.rpm
|
SHA-256: 7f045aa9435e1ad41ff14c6823dd44e101646d1eaa28b8a51b49446901aa5703 |
Red Hat Enterprise Linux Workstation 7
SRPM |
scap-security-guide-0.1.49-13.el7.src.rpm
|
SHA-256: 764a2842203e7e725dfdd357d00548456fc9338094faddf84d2f0c30c6885316 |
x86_64 |
scap-security-guide-0.1.49-13.el7.noarch.rpm
|
SHA-256: 1ef223807f2244e34efb273a60e895bd7c79513d216039c3979d44f36ed80ebb |
scap-security-guide-doc-0.1.49-13.el7.noarch.rpm
|
SHA-256: 7f045aa9435e1ad41ff14c6823dd44e101646d1eaa28b8a51b49446901aa5703 |
Red Hat Enterprise Linux Desktop 7
SRPM |
scap-security-guide-0.1.49-13.el7.src.rpm
|
SHA-256: 764a2842203e7e725dfdd357d00548456fc9338094faddf84d2f0c30c6885316 |
x86_64 |
scap-security-guide-0.1.49-13.el7.noarch.rpm
|
SHA-256: 1ef223807f2244e34efb273a60e895bd7c79513d216039c3979d44f36ed80ebb |
scap-security-guide-doc-0.1.49-13.el7.noarch.rpm
|
SHA-256: 7f045aa9435e1ad41ff14c6823dd44e101646d1eaa28b8a51b49446901aa5703 |
Red Hat Enterprise Linux for IBM z Systems 7
SRPM |
scap-security-guide-0.1.49-13.el7.src.rpm
|
SHA-256: 764a2842203e7e725dfdd357d00548456fc9338094faddf84d2f0c30c6885316 |
s390x |
scap-security-guide-0.1.49-13.el7.noarch.rpm
|
SHA-256: 1ef223807f2244e34efb273a60e895bd7c79513d216039c3979d44f36ed80ebb |
scap-security-guide-doc-0.1.49-13.el7.noarch.rpm
|
SHA-256: 7f045aa9435e1ad41ff14c6823dd44e101646d1eaa28b8a51b49446901aa5703 |
Red Hat Enterprise Linux for Power, big endian 7
SRPM |
scap-security-guide-0.1.49-13.el7.src.rpm
|
SHA-256: 764a2842203e7e725dfdd357d00548456fc9338094faddf84d2f0c30c6885316 |
ppc64 |
scap-security-guide-0.1.49-13.el7.noarch.rpm
|
SHA-256: 1ef223807f2244e34efb273a60e895bd7c79513d216039c3979d44f36ed80ebb |
scap-security-guide-doc-0.1.49-13.el7.noarch.rpm
|
SHA-256: 7f045aa9435e1ad41ff14c6823dd44e101646d1eaa28b8a51b49446901aa5703 |
Red Hat Enterprise Linux for Scientific Computing 7
SRPM |
scap-security-guide-0.1.49-13.el7.src.rpm
|
SHA-256: 764a2842203e7e725dfdd357d00548456fc9338094faddf84d2f0c30c6885316 |
x86_64 |
scap-security-guide-0.1.49-13.el7.noarch.rpm
|
SHA-256: 1ef223807f2244e34efb273a60e895bd7c79513d216039c3979d44f36ed80ebb |
scap-security-guide-doc-0.1.49-13.el7.noarch.rpm
|
SHA-256: 7f045aa9435e1ad41ff14c6823dd44e101646d1eaa28b8a51b49446901aa5703 |
Red Hat Enterprise Linux for Power, little endian 7
SRPM |
scap-security-guide-0.1.49-13.el7.src.rpm
|
SHA-256: 764a2842203e7e725dfdd357d00548456fc9338094faddf84d2f0c30c6885316 |
ppc64le |
scap-security-guide-0.1.49-13.el7.noarch.rpm
|
SHA-256: 1ef223807f2244e34efb273a60e895bd7c79513d216039c3979d44f36ed80ebb |
scap-security-guide-doc-0.1.49-13.el7.noarch.rpm
|
SHA-256: 7f045aa9435e1ad41ff14c6823dd44e101646d1eaa28b8a51b49446901aa5703 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7
SRPM |
scap-security-guide-0.1.49-13.el7.src.rpm
|
SHA-256: 764a2842203e7e725dfdd357d00548456fc9338094faddf84d2f0c30c6885316 |
s390x |
scap-security-guide-0.1.49-13.el7.noarch.rpm
|
SHA-256: 1ef223807f2244e34efb273a60e895bd7c79513d216039c3979d44f36ed80ebb |
scap-security-guide-doc-0.1.49-13.el7.noarch.rpm
|
SHA-256: 7f045aa9435e1ad41ff14c6823dd44e101646d1eaa28b8a51b49446901aa5703 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7
SRPM |
scap-security-guide-0.1.49-13.el7.src.rpm
|
SHA-256: 764a2842203e7e725dfdd357d00548456fc9338094faddf84d2f0c30c6885316 |
ppc64 |
scap-security-guide-0.1.49-13.el7.noarch.rpm
|
SHA-256: 1ef223807f2244e34efb273a60e895bd7c79513d216039c3979d44f36ed80ebb |
scap-security-guide-doc-0.1.49-13.el7.noarch.rpm
|
SHA-256: 7f045aa9435e1ad41ff14c6823dd44e101646d1eaa28b8a51b49446901aa5703 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM |
scap-security-guide-0.1.49-13.el7.src.rpm
|
SHA-256: 764a2842203e7e725dfdd357d00548456fc9338094faddf84d2f0c30c6885316 |
ppc64le |
scap-security-guide-0.1.49-13.el7.noarch.rpm
|
SHA-256: 1ef223807f2244e34efb273a60e895bd7c79513d216039c3979d44f36ed80ebb |
scap-security-guide-doc-0.1.49-13.el7.noarch.rpm
|
SHA-256: 7f045aa9435e1ad41ff14c6823dd44e101646d1eaa28b8a51b49446901aa5703 |