OL08-00-040400 - OL 8 must prevent nonprivileged users from executing privileged functions, including disabling, circumventing, or altering implemented security safeguards/countermeasures.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Preventing nonprivileged users from executing privileged functions mitigates the risk that unauthorized individuals or processes may gain unnecessary access to information or privileges.

Privileged functions include, for example, establishing accounts, performing system integrity checks, or administering cryptographic key management activities. Nonprivileged users are individuals who do not possess appropriate authorizations. Circumventing intrusion detection and prevention mechanisms or malicious code protection mechanisms are examples of privileged functions that require protection from nonprivileged users.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure OL 8 to prevent nonprivileged users from executing privileged functions, including disabling, circumventing, or altering implemented security safeguards/countermeasures.

Use the following command to map a new user to the 'sysadm_u' role:

$ sudo semanage login -a -s sysadm_u <username>

Use the following command to map an existing user to the 'sysadm_u' role:

$ sudo semanage login -m -s sysadm_u <username>

Use the following command to map a new user to the 'staff_u' role:

$ sudo semanage login -a -s staff_u <username>

Use the following command to map an existing user to the 'staff_u' role:

$ sudo semanage login -m -s staff_u <username>

Use the following command to map a new user to the 'user_u' role:

$ sudo semanage login -a -s user_u <username>

Use the following command to map an existing user to the 'user_u' role:

$ sudo semanage login -m -s user_u <username>

Note: SELinux confined users mapped to sysadm_u are not allowed to log in to the system over SSH, by default. If this is a required function, it can be configured by setting the ssh_sysadm_login SELinux boolean to 'on' with the following command:

$ sudo setsebool -P ssh_sysadm_login on

This must be documented with the information system security officer (ISSO) as an operational requirement.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_8_V1R8_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002235, Rule-ID|SV-248907r928804_rule, STIG-ID|OL08-00-040400, Vuln-ID|V-248907

Plugin: Unix

Control ID: a5a5571f84b58f2b203e481a876e1f64a0751176e4b0ce88d7c9e3b99a4afc35