- Issued:
- 2023-02-21
- Updated:
- 2023-02-21
RHBA-2023:0829 - Bug Fix Advisory
Synopsis
scap-security-guide bug fix and enhancement update
Type/Severity
Bug Fix Advisory
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for scap-security-guide is now available for Red Hat Enterprise Linux 8.
Description
The scap-security-guide project provides a guide for configuration of the system from the final system's security point of view. The guidance is specified in the
Security Content Automation Protocol (SCAP) format and constitutes a catalog of practical hardening advice, linked to government requirements where applicable.
The project bridges the gap between generalized policy requirements and specific implementation guidelines.
Bug Fix(es) and Enhancement(s):
- [SCAP] PCI-DSS Rsyslog log files related rules fails for Rsyslog 8 RainerScript syntax (BZ#2168050)
- DISA STIG: SCAP kerberos related findings after realm join (BZ#2168054)
- file_permissions_sshd_private_key is not aligned with DISA STIG benchmark (BZ#2168057)
- audit_rules_usergroup_modification_shadow don't remediate existing audit rule (BZ#2168060)
- Rules concerning audit check for content of specific files, and not /etc/audit/audit.rules ( ex xccdf_org.ssgproject.content_rule_audit_immutable_login_uids) (BZ#2168063)
- The stig rule xccdf_org.ssgproject.content_rule_sudo_require_reauthentication fails due to space in in the "timestamp_timeout" value (BZ#2168066)
- Some rules have proper STIG references but they are not part of STIG profile (BZ#2168069)
- Two CIS Level 2 Benchmarks are listed in scap-security-guide under CIS Level 1 Profile (BZ#2168072)
- Update RHEL8 DISA STIG profile to V1R9 (BZ#2168075)
- Rebase SSG to the latest upstream version in RHEL 8.8 (BZ#2168079)
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
- BZ - 2168050 - [SCAP] PCI-DSS Rsyslog log files related rules fails for Rsyslog 8 RainerScript syntax [rhel-8.7.0.z]
- BZ - 2168054 - DISA STIG: SCAP kerberos related findings after realm join [rhel-8.7.0.z]
- BZ - 2168057 - file_permissions_sshd_private_key is not aligned with DISA STIG benchmark [rhel-8.7.0.z]
- BZ - 2168060 - audit_rules_usergroup_modification_shadow don't remediate existing audit rule [rhel-8.7.0.z]
- BZ - 2168063 - Rules concerning audit check for content of specific files, and not /etc/audit/audit.rules ( ex xccdf_org.ssgproject.content_rule_audit_immutable_login_uids) [rhel-8.7.0.z]
- BZ - 2168066 - The stig rule xccdf_org.ssgproject.content_rule_sudo_require_reauthentication fails due to space in in the "timestamp_timeout" value [rhel-8.7.0.z]
- BZ - 2168069 - Some rules have proper STIG references but they are not part of STIG profile [rhel-8.7.0.z]
- BZ - 2168072 - Two CIS Level 2 Benchmarks are listed in scap-security-guide under CIS Level 1 Profile [rhel-8.7.0.z]
- BZ - 2168075 - Update RHEL8 DISA STIG profile to V1R9 [rhel-8.7.0.z]
- BZ - 2168079 - Rebase SSG to the latest upstream version in RHEL 8.8 [rhel-8.7.0.z]
CVEs
(none)
References
(none)
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
scap-security-guide-0.1.66-2.el8_7.src.rpm | SHA-256: fefc733e670813cd090a576eca1de71d41df2ab052ffe165f84995a554b2412b |
x86_64 | |
scap-security-guide-0.1.66-2.el8_7.noarch.rpm | SHA-256: ea2d6eaf7b0515bb8c5f2b354c9ff284e3ec63ef81f20aeb6dcc43e0a45b0aa8 |
scap-security-guide-doc-0.1.66-2.el8_7.noarch.rpm | SHA-256: 59a94dd29b7dcfa236a61603dd7682a645d4c9ac075c7249267cb0107fb65703 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
scap-security-guide-0.1.66-2.el8_7.src.rpm | SHA-256: fefc733e670813cd090a576eca1de71d41df2ab052ffe165f84995a554b2412b |
x86_64 | |
scap-security-guide-0.1.66-2.el8_7.noarch.rpm | SHA-256: ea2d6eaf7b0515bb8c5f2b354c9ff284e3ec63ef81f20aeb6dcc43e0a45b0aa8 |
scap-security-guide-doc-0.1.66-2.el8_7.noarch.rpm | SHA-256: 59a94dd29b7dcfa236a61603dd7682a645d4c9ac075c7249267cb0107fb65703 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
scap-security-guide-0.1.66-2.el8_7.src.rpm | SHA-256: fefc733e670813cd090a576eca1de71d41df2ab052ffe165f84995a554b2412b |
s390x | |
scap-security-guide-0.1.66-2.el8_7.noarch.rpm | SHA-256: ea2d6eaf7b0515bb8c5f2b354c9ff284e3ec63ef81f20aeb6dcc43e0a45b0aa8 |
scap-security-guide-doc-0.1.66-2.el8_7.noarch.rpm | SHA-256: 59a94dd29b7dcfa236a61603dd7682a645d4c9ac075c7249267cb0107fb65703 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM | |
---|---|
scap-security-guide-0.1.66-2.el8_7.src.rpm | SHA-256: fefc733e670813cd090a576eca1de71d41df2ab052ffe165f84995a554b2412b |
s390x | |
scap-security-guide-0.1.66-2.el8_7.noarch.rpm | SHA-256: ea2d6eaf7b0515bb8c5f2b354c9ff284e3ec63ef81f20aeb6dcc43e0a45b0aa8 |
scap-security-guide-doc-0.1.66-2.el8_7.noarch.rpm | SHA-256: 59a94dd29b7dcfa236a61603dd7682a645d4c9ac075c7249267cb0107fb65703 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
scap-security-guide-0.1.66-2.el8_7.src.rpm | SHA-256: fefc733e670813cd090a576eca1de71d41df2ab052ffe165f84995a554b2412b |
ppc64le | |
scap-security-guide-0.1.66-2.el8_7.noarch.rpm | SHA-256: ea2d6eaf7b0515bb8c5f2b354c9ff284e3ec63ef81f20aeb6dcc43e0a45b0aa8 |
scap-security-guide-doc-0.1.66-2.el8_7.noarch.rpm | SHA-256: 59a94dd29b7dcfa236a61603dd7682a645d4c9ac075c7249267cb0107fb65703 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
scap-security-guide-0.1.66-2.el8_7.src.rpm | SHA-256: fefc733e670813cd090a576eca1de71d41df2ab052ffe165f84995a554b2412b |
ppc64le | |
scap-security-guide-0.1.66-2.el8_7.noarch.rpm | SHA-256: ea2d6eaf7b0515bb8c5f2b354c9ff284e3ec63ef81f20aeb6dcc43e0a45b0aa8 |
scap-security-guide-doc-0.1.66-2.el8_7.noarch.rpm | SHA-256: 59a94dd29b7dcfa236a61603dd7682a645d4c9ac075c7249267cb0107fb65703 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
scap-security-guide-0.1.66-2.el8_7.src.rpm | SHA-256: fefc733e670813cd090a576eca1de71d41df2ab052ffe165f84995a554b2412b |
x86_64 | |
scap-security-guide-0.1.66-2.el8_7.noarch.rpm | SHA-256: ea2d6eaf7b0515bb8c5f2b354c9ff284e3ec63ef81f20aeb6dcc43e0a45b0aa8 |
scap-security-guide-doc-0.1.66-2.el8_7.noarch.rpm | SHA-256: 59a94dd29b7dcfa236a61603dd7682a645d4c9ac075c7249267cb0107fb65703 |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
scap-security-guide-0.1.66-2.el8_7.src.rpm | SHA-256: fefc733e670813cd090a576eca1de71d41df2ab052ffe165f84995a554b2412b |
aarch64 | |
scap-security-guide-0.1.66-2.el8_7.noarch.rpm | SHA-256: ea2d6eaf7b0515bb8c5f2b354c9ff284e3ec63ef81f20aeb6dcc43e0a45b0aa8 |
scap-security-guide-doc-0.1.66-2.el8_7.noarch.rpm | SHA-256: 59a94dd29b7dcfa236a61603dd7682a645d4c9ac075c7249267cb0107fb65703 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
scap-security-guide-0.1.66-2.el8_7.src.rpm | SHA-256: fefc733e670813cd090a576eca1de71d41df2ab052ffe165f84995a554b2412b |
aarch64 | |
scap-security-guide-0.1.66-2.el8_7.noarch.rpm | SHA-256: ea2d6eaf7b0515bb8c5f2b354c9ff284e3ec63ef81f20aeb6dcc43e0a45b0aa8 |
scap-security-guide-doc-0.1.66-2.el8_7.noarch.rpm | SHA-256: 59a94dd29b7dcfa236a61603dd7682a645d4c9ac075c7249267cb0107fb65703 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
scap-security-guide-0.1.66-2.el8_7.src.rpm | SHA-256: fefc733e670813cd090a576eca1de71d41df2ab052ffe165f84995a554b2412b |
ppc64le | |
scap-security-guide-0.1.66-2.el8_7.noarch.rpm | SHA-256: ea2d6eaf7b0515bb8c5f2b354c9ff284e3ec63ef81f20aeb6dcc43e0a45b0aa8 |
scap-security-guide-doc-0.1.66-2.el8_7.noarch.rpm | SHA-256: 59a94dd29b7dcfa236a61603dd7682a645d4c9ac075c7249267cb0107fb65703 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
scap-security-guide-0.1.66-2.el8_7.src.rpm | SHA-256: fefc733e670813cd090a576eca1de71d41df2ab052ffe165f84995a554b2412b |
x86_64 | |
scap-security-guide-0.1.66-2.el8_7.noarch.rpm | SHA-256: ea2d6eaf7b0515bb8c5f2b354c9ff284e3ec63ef81f20aeb6dcc43e0a45b0aa8 |
scap-security-guide-doc-0.1.66-2.el8_7.noarch.rpm | SHA-256: 59a94dd29b7dcfa236a61603dd7682a645d4c9ac075c7249267cb0107fb65703 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.