Guide to the Secure Configuration of Debian 9
with profile Profile for ANSSI DAT-NT28 Minimal LevelThis profile contains items to be applied systematically.
https://www.open-scap.org/security-policies/scap-security-guide
scap-security-guide
package which is developed at
https://www.open-scap.org/security-policies/scap-security-guide.
Providing system administrators with such guidance informs them how to securely configure systems under their control in a variety of network roles. Policy makers and baseline creators can use this catalog of settings, with its associated references to higher-level security control catalogs, in order to assist them in security baseline creation. This guide is a catalog, not a checklist, and satisfaction of every item is not likely to be possible or sensible in many operational scenarios. However, the XCCDF format enables granular selection and adjustment of settings, and their association with OVAL and OCIL content provides an automated checking capability. Transformations of this document, and its associated automated checking content, are capable of providing baselines that meet a diverse set of policy objectives. Some example XCCDF Profiles, which are selections of items that form checklists and can be used as baselines, are available with this guide. They can be processed, in an automated fashion, with tools that support the Security Content Automation Protocol (SCAP). The DISA STIG, which provides required settings for US Department of Defense systems, is one example of a baseline created from this guidance.
Profile Title | Profile for ANSSI DAT-NT28 Minimal Level |
---|---|
Profile ID | xccdf_org.ssgproject.content_profile_anssi_np_nt28_minimal |
Revision History
Current version: 0.1.59
- draft (as of 2021-12-09)
Platforms
- cpe:/o:debianproject:debian:9
Table of Contents
Checklist
contains 24 rules |
System SettingsgroupContains rules that check correct system settings. |
contains 18 rules |
Installing and Maintaining SoftwaregroupThe following sections contain information on security-relevant choices during the initial operating system installation process and the setup of software updates. |
contains 2 rules |
Sudogroup
|
contains 2 rules |
Ensure Users Re-Authenticate for Privilege Escalation - sudo !authenticateruleThe sudo Without re-authentication, users may access resources or perform tasks for which they
do not have authorization.
references: SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, 1, 12, 15, 16, 5, CCI-002038, IA-11, CM-6(a), SRG-OS-000373-VMM-001470, SRG-OS-000373-VMM-001480, SRG-OS-000373-VMM-001490, BP28(R5), BP28(R59), DSS05.04, DSS05.10, DSS06.03, DSS06.10, 4.3.3.5.1, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, A.18.1.4, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, SRG-OS-000373-GPOS-00156, SRG-OS-000373-GPOS-00157, SRG-OS-000373-GPOS-00158, PR.AC-1, PR.AC-7 Remediation script:
|
Ensure Users Re-Authenticate for Privilege Escalation - sudo NOPASSWDruleThe sudo Without re-authentication, users may access resources or perform tasks for which they
do not have authorization.
references: SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, 1, 12, 15, 16, 5, CCI-002038, IA-11, CM-6(a), SRG-OS-000373-VMM-001470, SRG-OS-000373-VMM-001480, SRG-OS-000373-VMM-001490, BP28(R5), BP28(R59), DSS05.04, DSS05.10, DSS06.03, DSS06.10, 4.3.3.5.1, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, A.18.1.4, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, SRG-OS-000373-GPOS-00156, SRG-OS-000373-GPOS-00157, SRG-OS-000373-GPOS-00158, PR.AC-1, PR.AC-7 Remediation script:
|
Configure SysloggroupThe syslog service has been the default Unix logging mechanism for
many years. It has a number of downsides, including inconsistent log format,
lack of authentication for received messages, and lack of authentication,
encryption, or reliable transport for messages sent over a network. However,
due to its long history, syslog is a de facto standard which is supported by
almost all Unix applications.
|
contains 4 rules |
contains 2 rules |
Ensure syslog-ng is Installedrulesyslog-ng can be installed in replacement of rsyslog.
The $ apt-get install syslog-ng-coreRationale: The syslog-ng-core package provides the syslog-ng daemon, which provides system logging services. references: SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, 1, 14, 15, 16, 3, 5, 6, CCI-001311, CCI-001312, CM-6(a), BP28(R46), BP28(R5), APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, PR.PT-1 Remediation script: Remediation script:
|
Enable syslog-ng ServiceruleThe $ sudo systemctl enable syslog-ng.serviceRationale: The references: SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, CCI-001311, CCI-001312, CCI-001557, CCI-001851, CM-6(a), AU-4(1), BP28(R46), BP28(R5), APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1 Remediation script: Remediation script:
|
Ensure rsyslog is InstalledruleRsyslog is installed by default. The $ apt-get install rsyslogRationale: The rsyslog package provides the rsyslog daemon, which provides system logging services. references: SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, 1, 14, 15, 16, 3, 5, 6, CCI-001311, CCI-001312, CCI-000366, 164.312(a)(2)(ii), CM-6(a), BP28(R5), NT28(R46), APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, SRG-OS-000479-GPOS-00224, SRG-OS-000051-GPOS-00024, SRG-OS-000480-GPOS-00227, PR.PT-1 Remediation script: Remediation script:
|
Enable rsyslog ServiceruleThe $ sudo systemctl enable rsyslog.serviceRationale: The references: SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, CCI-001311, CCI-001312, CCI-001557, CCI-001851, CCI-000366, 164.312(a)(2)(ii), CM-6(a), AU-4(1), BP28(R5), NT28(R46), APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, SRG-OS-000480-GPOS-00227, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1 Remediation script: Remediation script:
|
File Permissions and MasksgroupTraditional Unix security relies heavily on file and
directory permissions to prevent unauthorized users from reading or
modifying files to which they should not have access.
$ mount -t xfs | awk '{print $3}'For any systems that use a different local filesystem type, modify this command as appropriate. |
contains 12 rules |
Verify Permissions on Important Files and DirectoriesgroupPermissions for many files on a system must be set restrictively to ensure sensitive information is properly protected. This section discusses important permission restrictions which can be verified to ensure that no harmful discrepancies have arisen. |
contains 12 rules |
Verify Permissions on Files with Local Account Information and CredentialsgroupThe default restrictive permissions for files which act as
important security databases such as |
contains 12 rules |
Verify Group Who Owns group Filerule To properly set the group owner of $ sudo chgrp root /etc/groupRationale: The references: CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, SR 2.1, SR 5.2, 12, 13, 14, 15, 16, 18, 3, 5, CM-6(a), AC-6(1), Req-8.7.c, 5.5.2.2, PR.AC-4, PR.DS-5, APO01.06, DSS05.04, DSS05.07, DSS06.02, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, 4.3.3.7.3 Remediation script:
|
Verify Group Who Owns gshadow Filerule To properly set the group owner of $ sudo chgrp shadow /etc/gshadowRationale: The references: CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, SR 2.1, SR 5.2, 12, 13, 14, 15, 16, 18, 3, 5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, APO01.06, DSS05.04, DSS05.07, DSS06.02, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, 4.3.3.7.3 Remediation script:
|
Verify Group Who Owns passwd Filerule To properly set the group owner of $ sudo chgrp root /etc/passwdRationale: The references: CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, SR 2.1, SR 5.2, 12, 13, 14, 15, 16, 18, 3, 5, CM-6(a), AC-6(1), Req-8.7.c, 5.5.2.2, PR.AC-4, PR.DS-5, APO01.06, DSS05.04, DSS05.07, DSS06.02, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, 4.3.3.7.3 Remediation script:
|
Verify Group Who Owns shadow Filerule To properly set the group owner of $ sudo chgrp shadow /etc/shadowRationale: The references: CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, SR 2.1, SR 5.2, 12, 13, 14, 15, 16, 18, 3, 5, CM-6(a), AC-6(1), Req-8.7.c, 5.5.2.2, PR.AC-4, PR.DS-5, APO01.06, DSS05.04, DSS05.07, DSS06.02, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, 4.3.3.7.3 Remediation script:
|
Verify User Who Owns group Filerule To properly set the owner of $ sudo chown root /etc/groupRationale: The references: CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, SR 2.1, SR 5.2, 12, 13, 14, 15, 16, 18, 3, 5, CM-6(a), AC-6(1), Req-8.7.c, 5.5.2.2, PR.AC-4, PR.DS-5, APO01.06, DSS05.04, DSS05.07, DSS06.02, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, 4.3.3.7.3 Remediation script:
|
Verify User Who Owns gshadow Filerule To properly set the owner of $ sudo chown root /etc/gshadowRationale: The references: CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, SR 2.1, SR 5.2, 12, 13, 14, 15, 16, 18, 3, 5, CM-6(a), AC-6(1), BP28(R36), APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, PR.AC-4, PR.DS-5 Remediation script:
|
Verify User Who Owns passwd Filerule To properly set the owner of $ sudo chown root /etc/passwdRationale: The references: CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, SR 2.1, SR 5.2, 12, 13, 14, 15, 16, 18, 3, 5, CM-6(a), AC-6(1), Req-8.7.c, 5.5.2.2, PR.AC-4, PR.DS-5, APO01.06, DSS05.04, DSS05.07, DSS06.02, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, 4.3.3.7.3 Remediation script:
|
Verify User Who Owns shadow Filerule To properly set the owner of $ sudo chown root /etc/shadowRationale: The references: CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, SR 2.1, SR 5.2, 12, 13, 14, 15, 16, 18, 3, 5, CM-6(a), AC-6(1), Req-8.7.c, 5.5.2.2, BP28(R36), APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, PR.AC-4, PR.DS-5 Remediation script:
|
Verify Permissions on group Filerule
To properly set the permissions of $ sudo chmod 0644 /etc/passwdRationale: The references: CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, SR 2.1, SR 5.2, 12, 13, 14, 15, 16, 18, 3, 5, CM-6(a), AC-6(1), Req-8.7.c, 5.5.2.2, BP28(R36), APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, PR.AC-4, PR.DS-5 Remediation script:
|
Verify Permissions on gshadow Filerule
To properly set the permissions of $ sudo chmod 0640 /etc/gshadowRationale: The references: CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, SR 2.1, SR 5.2, 12, 13, 14, 15, 16, 18, 3, 5, CM-6(a), AC-6(1), BP28(R36), APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, PR.AC-4, PR.DS-5 Remediation script:
|
Verify Permissions on passwd Filerule
To properly set the permissions of $ sudo chmod 0644 /etc/passwdRationale: If the references: CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, SR 2.1, SR 5.2, 12, 13, 14, 15, 16, 18, 3, 5, CM-6(a), AC-6(1), Req-8.7.c, 5.5.2.2, BP28(R36), APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, PR.AC-4, PR.DS-5 Remediation script:
|
Verify Permissions on shadow Filerule
To properly set the permissions of $ sudo chmod 0640 /etc/shadowRationale: The references: CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, SR 2.1, SR 5.2, 12, 13, 14, 15, 16, 18, 3, 5, CM-6(a), AC-6(1), Req-8.7.c, 5.5.2.2, BP28(R36), APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, PR.AC-4, PR.DS-5 Remediation script:
|
ServicesgroupThe best protection against vulnerable software is running less software. This section describes how to review
the software which Debian 9 installs on a system and disable software which is not needed. It
then enumerates the software packages installed on a default Debian 9 system and provides guidance about which
ones can be safely disabled.
|
contains 6 rules |
APT service configurationgroupThe apt service manage the package management and update of the whole system. Its configuration need to be properly defined to ensure efficient security updates, packages and repository authentication and proper lifecycle management. |
contains 2 rules |
Disable unauthenticated repositories in APT configurationruleUnauthenticated repositories should not be used for updates. Rationale:Repositories hosts all packages that will be intsalled on the system during update. If a repository is not authenticated, the associated packages can't be trusted, and then should not be installed localy. references: BP28(R15) |
Ensure that official distribution repositories are usedruleCheck that official Debian repositories, including security repository, are configured in apt. Rationale:The Debian distribution deliver DSA (Debian Security Announce), through the official Debian security repository, to correct various vulnerabilities impacting the Debian packages. Using the official repositories is the best way to ensure that the Debian updates are integrated soon enough. references: BP28(R15) |
Deprecated servicesgroupSome deprecated software services impact the overall system security due to their behavior (leak of confidentiality in network exchange, usage as uncontrolled communication channel, risk associated with the service due to its old age, etc. |
contains 4 rules |
Uninstall the telnet serverruleThe telnet daemon should be uninstalled. Rationale:
references: SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, 11, 12, 14, 15, 3, 8, 9, CM-7(a), CM-7(b), CM-6(a), BP28(R1), NT007(R03), APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4 Remediation script: Remediation script:
|
Uninstall the ssl compliant telnet serverruleThe
references: SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, 11, 12, 14, 15, 3, 8, 9, CM-7(a), CM-7(b), CM-6(a), NT007(R02), APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4 Remediation script: Remediation script:
|
Uninstall the inet-based telnet serverruleThe inet-based telnet daemon should be uninstalled. Rationale:
references: SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, 11, 12, 14, 15, 3, 8, 9, CM-7(a), CM-7(b), CM-6(a), NT007(R03), APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4 Remediation script: Remediation script:
|
Uninstall the nis packageruleThe support for Yellowpages should not be installed unless it is required. Rationale:NIS is the historical SUN service for central account management, more and more replaced by LDAP. NIS does not support efficiently security constraints, ACL, etc. and should not be used. Remediation script: Remediation script: Remediation script:
|