Blame SOURCES/scap-security-guide-0.1.57-update_ANSSI_profiles_metadata-PR_6997.patch

eabbfc
From 6006e997000ab19aa59df24b074feb285ec4e586 Mon Sep 17 00:00:00 2001
eabbfc
From: Watson Sato <wsato@redhat.com>
eabbfc
Date: Tue, 11 May 2021 17:14:24 +0200
eabbfc
Subject: [PATCH 1/6] Update ANSSI metadata for High level hardening
eabbfc
eabbfc
---
eabbfc
 controls/anssi.yml | 15 +++++++++++----
eabbfc
 1 file changed, 11 insertions(+), 4 deletions(-)
eabbfc
eabbfc
diff --git a/controls/anssi.yml b/controls/anssi.yml
eabbfc
index 2053de05c0..e9b9f1b803 100644
eabbfc
--- a/controls/anssi.yml
eabbfc
+++ b/controls/anssi.yml
eabbfc
@@ -70,6 +70,10 @@ controls:
eabbfc
       It is recommended to use the mandatory access control (MAC) features in
eabbfc
       addition to the traditional Unix user model (DAC), or possibly combine
eabbfc
       them with partitioning mechanisms.
eabbfc
+    notes: >-
eabbfc
+      Other partitioning mechanisms can include chroot and containers and are not contemplated
eabbfc
+      in this requirement.
eabbfc
+    automated: partially
eabbfc
     rules:
eabbfc
     - selinux_state
eabbfc
     - var_selinux_state=enforcing
eabbfc
@@ -161,6 +165,7 @@ controls:
eabbfc
       The iommu = force directive must be added to the list of kernel parameters
eabbfc
       during startup in addition to those already present in the configuration
eabbfc
       files of the bootloader (/boot/grub/menu.lst or /etc/default/grub).
eabbfc
+    automated: yes
eabbfc
     rules:
eabbfc
     - grub2_enable_iommu_force
eabbfc
 
eabbfc
@@ -837,8 +842,8 @@ controls:
eabbfc
       not locally stored in clear), or possibly stored on a separate machine
eabbfc
       of the one on which the sealing is done.
eabbfc
       Check section "Database and config signing in AIDE manual"
eabbfc
-      https://github.com/aide/aide/blob/master/doc/manual.html
eabbfc
-    # rules: TBD
eabbfc
+      https://aide.github.io/doc/#signing
eabbfc
+    automated: no
eabbfc
 
eabbfc
   - id: R53
eabbfc
     level: enhanced
eabbfc
@@ -946,7 +951,7 @@ controls:
eabbfc
     title: Enable AppArmor security profiles
eabbfc
     description: >-
eabbfc
       All AppArmor security profiles on the system must be enabled by default.
eabbfc
-    # rules: TBD
eabbfc
+    automated: no
eabbfc
 
eabbfc
   - id: R66
eabbfc
     level: high
eabbfc
@@ -990,6 +995,7 @@ controls:
eabbfc
     description: >-
eabbfc
       SELinux policy manipulation and debugging tools should not be installed
eabbfc
       on a machine in production.
eabbfc
+    automated: yes
eabbfc
     rules:
eabbfc
     - package_setroubleshoot_removed
eabbfc
     - package_setroubleshoot-server_removed
eabbfc
@@ -1000,4 +1006,5 @@ controls:
eabbfc
     title: Confining interactive non-privileged users
eabbfc
     description: >-
eabbfc
       Interactive non-privileged users of a system must be confined by associating them with a SELinux confined user.
eabbfc
-    # rules: TBD
eabbfc
+    notes: Interactive users who still need to perform administrative tasks should not be confined with user_u.
eabbfc
+    automated: no
eabbfc
eabbfc
From 98c310f893c31fb828c7ee17f9f8c7f7f11dde7a Mon Sep 17 00:00:00 2001
eabbfc
From: Watson Sato <wsato@redhat.com>
eabbfc
Date: Tue, 11 May 2021 17:31:11 +0200
eabbfc
Subject: [PATCH 2/6] Update metadata of other ANSSI hardening levels
eabbfc
eabbfc
---
eabbfc
 controls/anssi.yml | 91 ++++++++++++++++++++++++++++++++++++++--------
eabbfc
 1 file changed, 75 insertions(+), 16 deletions(-)
eabbfc
eabbfc
diff --git a/controls/anssi.yml b/controls/anssi.yml
eabbfc
index e9b9f1b803..291af65f58 100644
eabbfc
--- a/controls/anssi.yml
eabbfc
+++ b/controls/anssi.yml
eabbfc
@@ -19,8 +19,10 @@ controls:
eabbfc
       Those whose presence can not be justified should be disabled, removed or deleted.
eabbfc
     automated: partially  # The list of essential services is not objective.
eabbfc
     notes: >-
eabbfc
-      Use of obsolete or insecure services is not recommended.
eabbfc
-      The minimal install is a good starting point, but this doesn't provide any assurance over any package installed later.
eabbfc
+      Manual review is required to assess if the installed services are minimal.
eabbfc
+      In general, use of obsolete or insecure services is not recommended.
eabbfc
+      Performing a minimal install is a good starting point, but doesn't provide any assurance
eabbfc
+      over any package installed later.
eabbfc
     rules:
eabbfc
     - package_dhcp_removed
eabbfc
     #- package_rsh_removed
eabbfc
@@ -45,10 +47,9 @@ controls:
eabbfc
       problematic from a security point of view.
eabbfc
       The features configured at the level of launched services should be limited to the strict
eabbfc
       minimum.
eabbfc
+    automated: no
eabbfc
     notes: >-
eabbfc
       Define a list of most problematic components or features to be hardened or restricted.
eabbfc
-      # potential components: sshd, pam, chrony?
eabbfc
-    # rules: TBD
eabbfc
 
eabbfc
   - id: R3
eabbfc
     level: enhanced
eabbfc
@@ -109,7 +110,10 @@ controls:
eabbfc
       Network services should as much as possible be hosted on isolated environments.
eabbfc
       This avoids having other potentially affected services if one of them gets
eabbfc
       compromised under the same environment.
eabbfc
-    #rules: TBD
eabbfc
+    notes: >-
eabbfc
+      Manual analysis is required to determine if services are hosted appropriately in
eabbfc
+      separate or isolated system while maintaining functionality.
eabbfc
+    automated: no
eabbfc
 
eabbfc
   - id: R7
eabbfc
     level: enhanced
eabbfc
@@ -117,6 +121,7 @@ controls:
eabbfc
     description: >-
eabbfc
       The activities of the running system and services must be logged and
eabbfc
       archived on an external, non-local system.
eabbfc
+    automated: yes
eabbfc
     rules:
eabbfc
     # The default remote loghost is logcollector.
eabbfc
     # Change the default value to the hostname or IP of the system to send the logs to
eabbfc
@@ -235,6 +240,7 @@ controls:
eabbfc
     notes: >-
eabbfc
       The rule disabling auto-mount for /boot is commented until the rules checking for other
eabbfc
       /boot mount options are updated to handle this usecase.
eabbfc
+    automated: no
eabbfc
     #rules:
eabbfc
     #- mount_option_boot_noauto
eabbfc
 
eabbfc
@@ -275,7 +281,7 @@ controls:
eabbfc
       hardening measures.
eabbfc
       Between two packages providing the same service, those subject to hardening
eabbfc
       (at compilation, installation, or default configuration) must be preferred.
eabbfc
-    #rules: TBD
eabbfc
+    automated: no
eabbfc
 
eabbfc
   - id: R17
eabbfc
     level: enhanced
eabbfc
@@ -283,6 +289,7 @@ controls:
eabbfc
     description: >-
eabbfc
       A boot loader to protect the password boot must be to be privileged.
eabbfc
       This password must prevent any user from changing their configuration options.
eabbfc
+    automated: yes # without remediation
eabbfc
     rules:
eabbfc
     - grub2_password
eabbfc
     - grub2_uefi_password
eabbfc
@@ -358,12 +365,28 @@ controls:
eabbfc
       must be set up as soon as the system is installed: account and administration
eabbfc
       passwords, root authority certificates, public keys, or certificates of the
eabbfc
       host (and their respective private key).
eabbfc
-    # rules: TBD
eabbfc
+    notes: >-
eabbfc
+      This concerns two aspects, the first is administrative, and involves prompt
eabbfc
+      installation of secrets or trusted elements by the sysadmin.
eabbfc
+      The second involves removal of any default secret or trusted element
eabbfc
+      configured by the operating system during install process, e.g. default
eabbfc
+      known passwords.
eabbfc
+    automated: no
eabbfc
 
eabbfc
   - id: R21
eabbfc
     level: intermediary
eabbfc
     title: Hardening and monitoring of services subject to arbitrary flows
eabbfc
-    # rules: TBD
eabbfc
+    notes: >-
eabbfc
+      SELinux can provide confinement and monitoring of services, and AIDE provides
eabbfc
+      basic integrity checking. System logs are configured as part of R43.
eabbfc
+      Hardening of particular services should be done on a case by case basis and is
eabbfc
+      not automated by this content.
eabbfc
+    automated: partially
eabbfc
+    rules:
eabbfc
+    - selinux_state
eabbfc
+    - var_selinux_state=enforcing
eabbfc
+    - package_aide_installed
eabbfc
+    - aide_build_database
eabbfc
 
eabbfc
   - id: R22
eabbfc
     level: intermediary
eabbfc
@@ -535,6 +558,7 @@ controls:
eabbfc
       sysctl kernel.modules_disabledconf:
eabbfc
       Prohibition of loading modules (except those already loaded to this point)
eabbfc
       kernel.modules_disabled = 1
eabbfc
+    automated: yes # without remediation
eabbfc
     rules:
eabbfc
     - sysctl_kernel_modules_disabled
eabbfc
 
eabbfc
@@ -545,6 +569,7 @@ controls:
eabbfc
       It is recommended to load the Yama security module at startup (by example
eabbfc
       passing the security = yama argument to the kernel) and configure the
eabbfc
       sysctl kernel.yama.ptrace_scope to a value of at least 1.
eabbfc
+    automated: yes
eabbfc
     rules:
eabbfc
     - sysctl_kernel_yama_ptrace_scope
eabbfc
 
eabbfc
@@ -553,13 +578,19 @@ controls:
eabbfc
     title: Disabling unused user accounts
eabbfc
     description: >-
eabbfc
       Unused user accounts must be disabled at the system level.
eabbfc
-    # rules: TBD
eabbfc
+    notes: >-
eabbfc
+      The definition of unused user accounts is broad. It can include accounts
eabbfc
+      whose owners don't use the system anymore, or users created by services
eabbfc
+      or applicatons that should not be used.
eabbfc
+    automated: no
eabbfc
 
eabbfc
   - id: R27
eabbfc
     title: Disabling service accounts
eabbfc
     level: intermediary
eabbfc
     notes: >-
eabbfc
       It is difficult to generally identify the system's service accounts.
eabbfc
+      UID of such accounts are generally between SYS_UID_MIN and UID_SYS_MAX, but its values
eabbfc
+      are not enforced by the OS and can be changed over time.
eabbfc
       Assisting rules could list users which are not disabled for manual review.
eabbfc
     automated: no
eabbfc
 
eabbfc
@@ -568,7 +599,11 @@ controls:
eabbfc
     title: Uniqueness and exclusivity of system service accounts
eabbfc
     description: >-
eabbfc
       Each service must have its own system account and be dedicated to it exclusively.
eabbfc
-    # rules: TBD
eabbfc
+    notes: >-
eabbfc
+      It is not trivial to identify wether a user account is a service account.
eabbfc
+      UID of such accounts are generally between SYS_UID_MIN and UID_SYS_MAX, but its values
eabbfc
+      are not enforced by the OS and can be changed over time.
eabbfc
+    automated: no
eabbfc
 
eabbfc
   - id: R29
eabbfc
     level: enhanced
eabbfc
@@ -778,6 +813,7 @@ controls:
eabbfc
     description: >-
eabbfc
       The syslog services must be isolated from the rest of the system in a
eabbfc
       dedicated container.
eabbfc
+    automated: no
eabbfc
     # rules: TBD
eabbfc
 
eabbfc
   - id: R46
eabbfc
@@ -825,6 +861,7 @@ controls:
eabbfc
       This includes: directories containing executables, libraries,
eabbfc
       configuration files, as well as any files that may contain sensitive
eabbfc
       elements (cryptographic keys, passwords, confidential data).
eabbfc
+    automated: yes
eabbfc
     rules:
eabbfc
     - package_aide_installed
eabbfc
     - aide_build_database
eabbfc
@@ -851,7 +888,12 @@ controls:
eabbfc
     description: >-
eabbfc
       The deployed services must have their access restricted to the system
eabbfc
       strict minimum, especially when it comes to files, processes or network.
eabbfc
-    # rules: TBD
eabbfc
+    notes: >-
eabbfc
+      SELinux policies limit the privileges of services and daemons to only what they require.
eabbfc
+    automated: partially
eabbfc
+    rules:
eabbfc
+    - selinux_policytype
eabbfc
+    - var_selinux_policy_name=targeted
eabbfc
 
eabbfc
   - id: R54
eabbfc
     level: enhanced
eabbfc
@@ -859,17 +901,24 @@ controls:
eabbfc
     description: >-
eabbfc
       Each component supporting the virtualization must be hardened, especially
eabbfc
       by applying technical measures to counter the exploit attempts.
eabbfc
-    # rules: TBD
eabbfc
+    notes: >-
eabbfc
+      It may be interesting to point out virtulization components that are installed and
eabbfc
+      should be hardened.
eabbfc
+    automated: no
eabbfc
 
eabbfc
   - id: R55
eabbfc
     level: intermediary
eabbfc
     title: chroot jail and access right for partitioned service
eabbfc
-    # rules: TBD
eabbfc
+    notes: >-
eabbfc
+      Automation to restrict access and chroot services is not generally reliable.
eabbfc
+    autmated: no
eabbfc
 
eabbfc
   - id: R56
eabbfc
     level: intermediary
eabbfc
     title: Enablement and usage of chroot by a service
eabbfc
-    # rules: TBD
eabbfc
+    notes: >-
eabbfc
+      Automation to restrict access and chroot services is not generally reliable.
eabbfc
+    automated: no
eabbfc
 
eabbfc
   - id: R57
eabbfc
     level: intermediary
eabbfc
@@ -924,7 +973,10 @@ controls:
eabbfc
     description: >-
eabbfc
       The commands requiring the execution of sub-processes (EXEC tag) must be
eabbfc
       explicitly listed and their use should be reduced to a strict minimum.
eabbfc
-    # rules: TBD
eabbfc
+    notes: >-
eabbfc
+      Human review is required to assess if the commands requiring EXEC is minimal.
eabbfc
+      An auxiliary rule could list rules containing EXEC tag, for analysis.
eabbfc
+    automated: no
eabbfc
 
eabbfc
   - id: R62
eabbfc
     level: intermediary
eabbfc
@@ -944,7 +996,13 @@ controls:
eabbfc
   - id: R64
eabbfc
     level: intermediary
eabbfc
     title: Good use of sudoedit
eabbfc
-    # rules: TBD
eabbfc
+    description: A file requiring sudo to be edited, must be edited through the sudoedit command.
eabbfc
+    notes: >-
eabbfc
+      In R62 we established that the sudoers files should not use negations, thus the approach
eabbfc
+      for this requirement is to ensure that sudoedit is the only text editor allowed.
eabbfc
+      But it is difficult to ensure that allowed binaries aren't text editors without human
eabbfc
+      review.
eabbfc
+    automated: no
eabbfc
 
eabbfc
   - id: R65
eabbfc
     level: high
eabbfc
@@ -959,6 +1017,7 @@ controls:
eabbfc
     description: >-
eabbfc
       It is recommended to enable the targeted policy when the distribution
eabbfc
       support it and that it does not operate another security module than SELinux.
eabbfc
+    automated: yes
eabbfc
     rules:
eabbfc
     - selinux_policytype
eabbfc
     - var_selinux_policy_name=targeted
eabbfc
eabbfc
From 655c8ab2d778f0826cb9cb9f3052bb5d49fcbbc4 Mon Sep 17 00:00:00 2001
eabbfc
From: Watson Sato <wsato@redhat.com>
eabbfc
Date: Tue, 11 May 2021 17:49:42 +0200
eabbfc
Subject: [PATCH 3/6] Undraft RHEL ANSSI High profiles
eabbfc
eabbfc
---
eabbfc
 rhel7/profiles/anssi_nt28_high.profile | 2 +-
eabbfc
 rhel8/profiles/anssi_bp28_high.profile | 2 +-
eabbfc
 2 files changed, 2 insertions(+), 2 deletions(-)
eabbfc
eabbfc
diff --git a/rhel7/profiles/anssi_nt28_high.profile b/rhel7/profiles/anssi_nt28_high.profile
eabbfc
index 22efad9c09..560460b55f 100644
eabbfc
--- a/rhel7/profiles/anssi_nt28_high.profile
eabbfc
+++ b/rhel7/profiles/anssi_nt28_high.profile
eabbfc
@@ -1,6 +1,6 @@
eabbfc
 documentation_complete: true
eabbfc
 
eabbfc
-title: 'DRAFT - ANSSI-BP-028 (high)'
eabbfc
+title: 'ANSSI-BP-028 (high)'
eabbfc
 
eabbfc
 description: |-
eabbfc
     This profile contains configurations that align to ANSSI-BP-028 at the high hardening level.
eabbfc
diff --git a/rhel8/profiles/anssi_bp28_high.profile b/rhel8/profiles/anssi_bp28_high.profile
eabbfc
index 22efad9c09..560460b55f 100644
eabbfc
--- a/rhel8/profiles/anssi_bp28_high.profile
eabbfc
+++ b/rhel8/profiles/anssi_bp28_high.profile
eabbfc
@@ -1,6 +1,6 @@
eabbfc
 documentation_complete: true
eabbfc
 
eabbfc
-title: 'DRAFT - ANSSI-BP-028 (high)'
eabbfc
+title: 'ANSSI-BP-028 (high)'
eabbfc
 
eabbfc
 description: |-
eabbfc
     This profile contains configurations that align to ANSSI-BP-028 at the high hardening level.
eabbfc
eabbfc
From 227baf32a959a94df241f49016aa23da2917de88 Mon Sep 17 00:00:00 2001
eabbfc
From: Watson Yuuma Sato <wsato@redhat.com>
eabbfc
Date: Fri, 14 May 2021 10:58:50 +0200
eabbfc
Subject: [PATCH 4/6] Fix typos and improve language
eabbfc
eabbfc
Co-authored-by: vojtapolasek <krecoun@gmail.com>
eabbfc
---
eabbfc
 controls/anssi.yml | 20 ++++++++++----------
eabbfc
 1 file changed, 10 insertions(+), 10 deletions(-)
eabbfc
eabbfc
diff --git a/controls/anssi.yml b/controls/anssi.yml
eabbfc
index 291af65f58..81d099e98b 100644
eabbfc
--- a/controls/anssi.yml
eabbfc
+++ b/controls/anssi.yml
eabbfc
@@ -581,7 +581,7 @@ controls:
eabbfc
     notes: >-
eabbfc
       The definition of unused user accounts is broad. It can include accounts
eabbfc
       whose owners don't use the system anymore, or users created by services
eabbfc
-      or applicatons that should not be used.
eabbfc
+      or applications that should not be used.
eabbfc
     automated: no
eabbfc
 
eabbfc
   - id: R27
eabbfc
@@ -589,7 +589,7 @@ controls:
eabbfc
     level: intermediary
eabbfc
     notes: >-
eabbfc
       It is difficult to generally identify the system's service accounts.
eabbfc
-      UID of such accounts are generally between SYS_UID_MIN and UID_SYS_MAX, but its values
eabbfc
+      UIDs of such accounts are generally between SYS_UID_MIN and SYS_UID_MAX, but their values
eabbfc
       are not enforced by the OS and can be changed over time.
eabbfc
       Assisting rules could list users which are not disabled for manual review.
eabbfc
     automated: no
eabbfc
@@ -600,8 +600,8 @@ controls:
eabbfc
     description: >-
eabbfc
       Each service must have its own system account and be dedicated to it exclusively.
eabbfc
     notes: >-
eabbfc
-      It is not trivial to identify wether a user account is a service account.
eabbfc
-      UID of such accounts are generally between SYS_UID_MIN and UID_SYS_MAX, but its values
eabbfc
+      It is not trivial to identify whether a user account is a service account.
eabbfc
+      UIDs of such accounts are generally between SYS_UID_MIN and SYS_UID_MAX, but their values
eabbfc
       are not enforced by the OS and can be changed over time.
eabbfc
     automated: no
eabbfc
 
eabbfc
@@ -889,7 +889,7 @@ controls:
eabbfc
       The deployed services must have their access restricted to the system
eabbfc
       strict minimum, especially when it comes to files, processes or network.
eabbfc
     notes: >-
eabbfc
-      SELinux policies limit the privileges of services and daemons to only what they require.
eabbfc
+      SELinux policies limit the privileges of services and daemons just to those which are required.
eabbfc
     automated: partially
eabbfc
     rules:
eabbfc
     - selinux_policytype
eabbfc
@@ -902,7 +902,7 @@ controls:
eabbfc
       Each component supporting the virtualization must be hardened, especially
eabbfc
       by applying technical measures to counter the exploit attempts.
eabbfc
     notes: >-
eabbfc
-      It may be interesting to point out virtulization components that are installed and
eabbfc
+      It may be interesting to point out virtualization components that are installed and
eabbfc
       should be hardened.
eabbfc
     automated: no
eabbfc
 
eabbfc
@@ -910,14 +910,14 @@ controls:
eabbfc
     level: intermediary
eabbfc
     title: chroot jail and access right for partitioned service
eabbfc
     notes: >-
eabbfc
-      Automation to restrict access and chroot services is not generally reliable.
eabbfc
-    autmated: no
eabbfc
+      Using automation to restrict access and chroot services is not generally reliable.
eabbfc
+    automated: no
eabbfc
 
eabbfc
   - id: R56
eabbfc
     level: intermediary
eabbfc
     title: Enablement and usage of chroot by a service
eabbfc
     notes: >-
eabbfc
-      Automation to restrict access and chroot services is not generally reliable.
eabbfc
+      Using automation to restrict access and chroot services is not generally reliable.
eabbfc
     automated: no
eabbfc
 
eabbfc
   - id: R57
eabbfc
@@ -974,7 +974,7 @@ controls:
eabbfc
       The commands requiring the execution of sub-processes (EXEC tag) must be
eabbfc
       explicitly listed and their use should be reduced to a strict minimum.
eabbfc
     notes: >-
eabbfc
-      Human review is required to assess if the commands requiring EXEC is minimal.
eabbfc
+      Human review is required to assess if the set of commands requiring EXEC is minimal.
eabbfc
       An auxiliary rule could list rules containing EXEC tag, for analysis.
eabbfc
     automated: no
eabbfc
 
eabbfc
eabbfc
From 7bf2131e20bcf5a64e21b66afba48008324b058a Mon Sep 17 00:00:00 2001
eabbfc
From: Watson Sato <wsato@redhat.com>
eabbfc
Date: Fri, 14 May 2021 11:41:30 +0200
eabbfc
Subject: [PATCH 5/6] Update R1 notes and selected rule
eabbfc
eabbfc
---
eabbfc
 controls/anssi.yml                            | 28 +++++++++----------
eabbfc
 .../package_xinetd_removed/rule.yml           |  1 +
eabbfc
 .../nis/package_ypbind_removed/rule.yml       |  1 +
eabbfc
 .../nis/package_ypserv_removed/rule.yml       |  1 +
eabbfc
 .../package_rsh-server_removed/rule.yml       |  1 +
eabbfc
 .../r_services/package_rsh_removed/rule.yml   |  1 +
eabbfc
 .../talk/package_talk-server_removed/rule.yml |  1 +
eabbfc
 .../talk/package_talk_removed/rule.yml        |  1 +
eabbfc
 .../package_telnet-server_removed/rule.yml    |  1 +
eabbfc
 .../telnet/package_telnet_removed/rule.yml    |  1 +
eabbfc
 .../tftp/package_tftp-server_removed/rule.yml |  1 +
eabbfc
 .../tftp/package_tftp_removed/rule.yml        |  4 +++
eabbfc
 shared/references/cce-redhat-avail.txt        |  1 -
eabbfc
 13 files changed, 28 insertions(+), 15 deletions(-)
eabbfc
eabbfc
diff --git a/controls/anssi.yml b/controls/anssi.yml
eabbfc
index 81d099e98b..ebee9c4259 100644
eabbfc
--- a/controls/anssi.yml
eabbfc
+++ b/controls/anssi.yml
eabbfc
@@ -19,25 +19,25 @@ controls:
eabbfc
       Those whose presence can not be justified should be disabled, removed or deleted.
eabbfc
     automated: partially  # The list of essential services is not objective.
eabbfc
     notes: >-
eabbfc
-      Manual review is required to assess if the installed services are minimal.
eabbfc
-      In general, use of obsolete or insecure services is not recommended.
eabbfc
       Performing a minimal install is a good starting point, but doesn't provide any assurance
eabbfc
       over any package installed later.
eabbfc
+      Manual review is required to assess if the installed services are minimal.
eabbfc
+      In general, use of obsolete or insecure services is not recommended and we remove some
eabbfc
+      of these in this recommendation.
eabbfc
     rules:
eabbfc
     - package_dhcp_removed
eabbfc
-    #- package_rsh_removed
eabbfc
-    #- package_rsh-server_removed
eabbfc
+    - package_rsh_removed
eabbfc
+    - package_rsh-server_removed
eabbfc
     - package_sendmail_removed
eabbfc
-    - package_telnetd_removed
eabbfc
-    #- package_talk_removed
eabbfc
-    #- package_talk-server_removed
eabbfc
-    #- package_telnet_removed
eabbfc
-    #- package_telnet-server_removed
eabbfc
-    #- package_tftp_removed
eabbfc
-    #- package_tftp-server_removed
eabbfc
-    #- package_xinetd_removed
eabbfc
-    #- package_ypbind_removed
eabbfc
-    #- package_ypserv_removed
eabbfc
+    - package_talk_removed
eabbfc
+    - package_talk-server_removed
eabbfc
+    - package_telnet_removed
eabbfc
+    - package_telnet-server_removed
eabbfc
+    - package_tftp_removed
eabbfc
+    - package_tftp-server_removed
eabbfc
+    - package_xinetd_removed
eabbfc
+    - package_ypbind_removed
eabbfc
+    - package_ypserv_removed
eabbfc
 
eabbfc
   - id: R2
eabbfc
     level: intermediary
eabbfc
diff --git a/linux_os/guide/services/obsolete/inetd_and_xinetd/package_xinetd_removed/rule.yml b/linux_os/guide/services/obsolete/inetd_and_xinetd/package_xinetd_removed/rule.yml
eabbfc
index e2431be9c5..9494025449 100644
eabbfc
--- a/linux_os/guide/services/obsolete/inetd_and_xinetd/package_xinetd_removed/rule.yml
eabbfc
+++ b/linux_os/guide/services/obsolete/inetd_and_xinetd/package_xinetd_removed/rule.yml
eabbfc
@@ -18,6 +18,7 @@ identifiers:
eabbfc
     cce@rhel8: CCE-80850-1
eabbfc
 
eabbfc
 references:
eabbfc
+    anssi: BP28(R1)
eabbfc
     cis@rhel8: 2.1.1
eabbfc
     disa: CCI-000305
eabbfc
     hipaa: 164.308(a)(4)(i),164.308(b)(1),164.308(b)(3),164.310(b),164.312(e)(1),164.312(e)(2)(ii)
eabbfc
diff --git a/linux_os/guide/services/obsolete/nis/package_ypbind_removed/rule.yml b/linux_os/guide/services/obsolete/nis/package_ypbind_removed/rule.yml
eabbfc
index 97e27e2a4c..e836dc6fb1 100644
eabbfc
--- a/linux_os/guide/services/obsolete/nis/package_ypbind_removed/rule.yml
eabbfc
+++ b/linux_os/guide/services/obsolete/nis/package_ypbind_removed/rule.yml
eabbfc
@@ -24,6 +24,7 @@ identifiers:
eabbfc
     cce@rhel8: CCE-82181-9
eabbfc
 
eabbfc
 references:
eabbfc
+    anssi: BP28(R1)
eabbfc
     cis@rhel7: 2.3.1
eabbfc
     cis@rhel8: 2.3.1
eabbfc
     hipaa: 164.308(a)(4)(i),164.308(b)(1),164.308(b)(3),164.310(b),164.312(e)(1),164.312(e)(2)(ii)
eabbfc
diff --git a/linux_os/guide/services/obsolete/nis/package_ypserv_removed/rule.yml b/linux_os/guide/services/obsolete/nis/package_ypserv_removed/rule.yml
eabbfc
index ac1d8e6f4c..7ca7a67e69 100644
eabbfc
--- a/linux_os/guide/services/obsolete/nis/package_ypserv_removed/rule.yml
eabbfc
+++ b/linux_os/guide/services/obsolete/nis/package_ypserv_removed/rule.yml
eabbfc
@@ -22,6 +22,7 @@ identifiers:
eabbfc
     cce@rhel8: CCE-82432-6
eabbfc
 
eabbfc
 references:
eabbfc
+    anssi: BP28(R1)
eabbfc
     stigid@ol7: OL07-00-020010
eabbfc
     cis@rhel7: 2.2.16
eabbfc
     cis@rhel8: 2.2.17
eabbfc
diff --git a/linux_os/guide/services/obsolete/r_services/package_rsh-server_removed/rule.yml b/linux_os/guide/services/obsolete/r_services/package_rsh-server_removed/rule.yml
eabbfc
index 21f4d7bae6..33c36cde67 100644
eabbfc
--- a/linux_os/guide/services/obsolete/r_services/package_rsh-server_removed/rule.yml
eabbfc
+++ b/linux_os/guide/services/obsolete/r_services/package_rsh-server_removed/rule.yml
eabbfc
@@ -22,6 +22,7 @@ identifiers:
eabbfc
     cce@rhel8: CCE-82184-3
eabbfc
 
eabbfc
 references:
eabbfc
+    anssi: BP28(R1)
eabbfc
     stigid@ol7: OL07-00-020000
eabbfc
     disa: CCI-000381
eabbfc
     hipaa: 164.308(a)(4)(i),164.308(b)(1),164.308(b)(3),164.310(b),164.312(e)(1),164.312(e)(2)(ii)
eabbfc
diff --git a/linux_os/guide/services/obsolete/r_services/package_rsh_removed/rule.yml b/linux_os/guide/services/obsolete/r_services/package_rsh_removed/rule.yml
eabbfc
index c8f4673a3a..dbc6bd7329 100644
eabbfc
--- a/linux_os/guide/services/obsolete/r_services/package_rsh_removed/rule.yml
eabbfc
+++ b/linux_os/guide/services/obsolete/r_services/package_rsh_removed/rule.yml
eabbfc
@@ -23,6 +23,7 @@ identifiers:
eabbfc
     cce@rhel8: CCE-82183-5
eabbfc
 
eabbfc
 references:
eabbfc
+    anssi: BP28(R1)
eabbfc
     cis@rhel7: 2.3.2
eabbfc
     cui: 3.1.13
eabbfc
     hipaa: 164.308(a)(4)(i),164.308(b)(1),164.308(b)(3),164.310(b),164.312(e)(1),164.312(e)(2)(ii)
eabbfc
diff --git a/linux_os/guide/services/obsolete/talk/package_talk-server_removed/rule.yml b/linux_os/guide/services/obsolete/talk/package_talk-server_removed/rule.yml
eabbfc
index 12971558e9..e46e4f55d0 100644
eabbfc
--- a/linux_os/guide/services/obsolete/talk/package_talk-server_removed/rule.yml
eabbfc
+++ b/linux_os/guide/services/obsolete/talk/package_talk-server_removed/rule.yml
eabbfc
@@ -18,6 +18,7 @@ identifiers:
eabbfc
     cce@rhel8: CCE-82180-1
eabbfc
 
eabbfc
 references:
eabbfc
+    anssi: BP28(R1)
eabbfc
     cis@rhel7: 2.2.18
eabbfc
     hipaa: 164.308(a)(4)(i),164.308(b)(1),164.308(b)(3),164.310(b),164.312(e)(1),164.312(e)(2)(ii)
eabbfc
 
eabbfc
diff --git a/linux_os/guide/services/obsolete/talk/package_talk_removed/rule.yml b/linux_os/guide/services/obsolete/talk/package_talk_removed/rule.yml
eabbfc
index 68e804ba38..24743fc2d6 100644
eabbfc
--- a/linux_os/guide/services/obsolete/talk/package_talk_removed/rule.yml
eabbfc
+++ b/linux_os/guide/services/obsolete/talk/package_talk_removed/rule.yml
eabbfc
@@ -23,6 +23,7 @@ identifiers:
eabbfc
     cce@rhel8: CCE-80848-5
eabbfc
 
eabbfc
 references:
eabbfc
+    anssi: BP28(R1)
eabbfc
     cis@rhel7: 2.3.3
eabbfc
     hipaa: 164.308(a)(4)(i),164.308(b)(1),164.308(b)(3),164.310(b),164.312(e)(1),164.312(e)(2)(ii)
eabbfc
 
eabbfc
diff --git a/linux_os/guide/services/obsolete/telnet/package_telnet-server_removed/rule.yml b/linux_os/guide/services/obsolete/telnet/package_telnet-server_removed/rule.yml
eabbfc
index 7bb5ed5da3..24cf50ff29 100644
eabbfc
--- a/linux_os/guide/services/obsolete/telnet/package_telnet-server_removed/rule.yml
eabbfc
+++ b/linux_os/guide/services/obsolete/telnet/package_telnet-server_removed/rule.yml
eabbfc
@@ -31,6 +31,7 @@ identifiers:
eabbfc
     cce@sle15: CCE-83273-3
eabbfc
 
eabbfc
 references:
eabbfc
+    anssi: BP28(R1)
eabbfc
     stigid@ol7: OL07-00-021710
eabbfc
     cis@rhel7: 2.1.19
eabbfc
     disa: CCI-000381
eabbfc
diff --git a/linux_os/guide/services/obsolete/telnet/package_telnet_removed/rule.yml b/linux_os/guide/services/obsolete/telnet/package_telnet_removed/rule.yml
eabbfc
index 1b0128ec06..afef488734 100644
eabbfc
--- a/linux_os/guide/services/obsolete/telnet/package_telnet_removed/rule.yml
eabbfc
+++ b/linux_os/guide/services/obsolete/telnet/package_telnet_removed/rule.yml
eabbfc
@@ -21,6 +21,7 @@ identifiers:
eabbfc
     cce@rhel8: CCE-80849-3
eabbfc
 
eabbfc
 references:
eabbfc
+    anssi: BP28(R1)
eabbfc
     cis@rhel7: 2.3.4
eabbfc
     cis@rhel8: 2.3.2
eabbfc
     cui: 3.1.13
eabbfc
diff --git a/linux_os/guide/services/obsolete/tftp/package_tftp-server_removed/rule.yml b/linux_os/guide/services/obsolete/tftp/package_tftp-server_removed/rule.yml
eabbfc
index 3fcc8db4c8..ca25bb2124 100644
eabbfc
--- a/linux_os/guide/services/obsolete/tftp/package_tftp-server_removed/rule.yml
eabbfc
+++ b/linux_os/guide/services/obsolete/tftp/package_tftp-server_removed/rule.yml
eabbfc
@@ -22,6 +22,7 @@ identifiers:
eabbfc
     cce@rhel8: CCE-82436-7
eabbfc
 
eabbfc
 references:
eabbfc
+    anssi: BP28(R1)
eabbfc
     stigid@ol7: OL07-00-040700
eabbfc
     disa: CCI-000318,CCI-000366,CCI-000368,CCI-001812,CCI-001813,CCI-001814
eabbfc
     nist: CM-7(a),CM-7(b),CM-6(a)
eabbfc
diff --git a/linux_os/guide/services/obsolete/tftp/package_tftp_removed/rule.yml b/linux_os/guide/services/obsolete/tftp/package_tftp_removed/rule.yml
eabbfc
index c3a501259c..0be9a60d38 100644
eabbfc
--- a/linux_os/guide/services/obsolete/tftp/package_tftp_removed/rule.yml
eabbfc
+++ b/linux_os/guide/services/obsolete/tftp/package_tftp_removed/rule.yml
eabbfc
@@ -19,6 +19,10 @@ severity: low
eabbfc
 
eabbfc
 identifiers:
eabbfc
     cce@rhel7: CCE-80443-5
eabbfc
+    cce@rhel8: CCE-83590-0
eabbfc
+
eabbfc
+references:
eabbfc
+    anssi: BP28(R1)
eabbfc
 
eabbfc
 ocil: '{{{ describe_package_remove(package="tftp") }}}'
eabbfc
 
eabbfc
diff --git a/shared/references/cce-redhat-avail.txt b/shared/references/cce-redhat-avail.txt
eabbfc
index 4c4f8c3aa3..b719186add 100644
eabbfc
--- a/shared/references/cce-redhat-avail.txt
eabbfc
+++ b/shared/references/cce-redhat-avail.txt
eabbfc
@@ -91,7 +91,6 @@ CCE-83584-3
eabbfc
 CCE-83587-6
eabbfc
 CCE-83588-4
eabbfc
 CCE-83589-2
eabbfc
-CCE-83590-0
eabbfc
 CCE-83592-6
eabbfc
 CCE-83594-2
eabbfc
 CCE-83595-9
eabbfc
eabbfc
From c8124b72c208951b3ac2a4da1f8c64157f6be69b Mon Sep 17 00:00:00 2001
eabbfc
From: Watson Sato <wsato@redhat.com>
eabbfc
Date: Fri, 14 May 2021 11:43:32 +0200
eabbfc
Subject: [PATCH 6/6] Update R5 notes and rule selection
eabbfc
eabbfc
Note commented rules as related, and potentially useful.
eabbfc
---
eabbfc
 controls/anssi.yml | 16 +++++++++-------
eabbfc
 1 file changed, 9 insertions(+), 7 deletions(-)
eabbfc
eabbfc
diff --git a/controls/anssi.yml b/controls/anssi.yml
eabbfc
index ebee9c4259..bba7148da9 100644
eabbfc
--- a/controls/anssi.yml
eabbfc
+++ b/controls/anssi.yml
eabbfc
@@ -88,20 +88,22 @@ controls:
eabbfc
     automated: partially
eabbfc
     notes: >-
eabbfc
       Defense in-depth can be broadly divided into three areas - physical, technical and
eabbfc
-      administrative. The security profile is best suitedto protect the technical area.
eabbfc
+      administrative. The security profile is best suited to protect the technical area.
eabbfc
       Among the barriers that can be implemented within the technical area are antivirus software,
eabbfc
       authentication, multi-factor authentication, encryption, logging, auditing, sandboxing,
eabbfc
       intrusion detection systems, firewalls and vulnerability scanners.
eabbfc
+      The selection below is not in any way exaustive and should be adapted to the system's needs.
eabbfc
     rules:
eabbfc
-    #- package_audit_installed
eabbfc
-    #- service_auditd_enabled
eabbfc
     - sudo_remove_no_authenticate
eabbfc
     - package_rsyslog_installed
eabbfc
     - service_rsyslog_enabled
eabbfc
-    #- package_ntp_installed
eabbfc
-    #- package_firewalld_installed
eabbfc
-    #- service_firewalld_enabled
eabbfc
-    #- sssd_enable_smartcards
eabbfc
+    related_rules:
eabbfc
+    - package_audit_installed
eabbfc
+    - service_auditd_enabled
eabbfc
+    - package_ntp_installed
eabbfc
+    - package_firewalld_installed
eabbfc
+    - service_firewalld_enabled
eabbfc
+    - sssd_enable_smartcards
eabbfc
 
eabbfc
   - id: R6
eabbfc
     level: enhanced