RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1679253 - Default SSH loglevel is INFO, and rule sshd_set_loglevel_info should pass
Summary: Default SSH loglevel is INFO, and rule sshd_set_loglevel_info should pass
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: scap-security-guide
Version: 7.0
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: rc
: ---
Assignee: Watson Yuuma Sato
QA Contact: Milan Lysonek
RaTasha Tillery-Smith
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-02-20 17:51 UTC by Thomas Jones
Modified: 2020-03-31 19:38 UTC (History)
9 users (show)

Fixed In Version: scap-security-guide-0.1.46-1.el7
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-03-31 19:38:15 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:1019 0 None None None 2020-03-31 19:38:35 UTC

Description Thomas Jones 2019-02-20 17:51:24 UTC
Description of problem:

When one runs the `oscap` utility using the `C2S` profile, it declares a finding for the `sshd_set_loglevel_info` which, arguably, shouldn't even be in that profile

Version-Release number of selected component (if applicable):

scap-security-guide-0.1.40-12

How reproducible:


Steps to Reproduce:
1.
2.
3.

Actual results:


Expected results:


Additional info:

Comment 2 Thomas Jones 2019-02-20 17:59:05 UTC
Dammit. Hit the <RETURN> key mid-stream and it submitted the bug prematurely. At any rate:


Description of problem:

When one runs the `oscap` utility using the `C2S` profile, it declares a finding for the `sshd_set_loglevel_info` which, arguably, shouldn't even be in that profile

Version-Release number of selected component (if applicable):

scap-security-guide-0.1.40-12

How reproducible:

Install the latest oscap utilities and scap-security-guide packages and run a scan/remediation with the "C2S" profile selected


Actual results:

The `sshd_set_loglevel_info`, even though the requested value is the sshd service's default.

Expected results:

Since test is only prescribed via CIS Benchmark ID 5.2.3 rather than anything in the EL7 STIGS hosted on the IASE site, test probably should be removed from the C2S profile. Failing that:
If sshd_config left at default, the test should succeed.
If sshd_config value is set to a higher level (say, "VERBOSE") test should continue to succeed


Additional info:

The `sshd_set_loglevel_info` presence in the C2S profile predates the release of either the non-beta or the latest-and-greatest STIG for EL7 (January 2019 release). Since it's not prescribed and the C2S profile *should* be aligning to the STIGs rather than CIS, it should only implement STIG guidance. STIG omits this CIS benchmark, presumably because it's the vendor's default setting in RHEL 7.

Comment 4 ralford 2019-04-25 16:51:22 UTC
The U.S. Government Commercial Cloud Services (C2S) baseline is not based off of the STIG and is only based off of the CIS benchmarks. This is by design. So, really the OVAL just needs to be updated.

Comment 5 Shawn Wells 2019-04-25 16:56:08 UTC
(In reply to ralford from comment #4)
> The U.S. Government Commercial Cloud Services (C2S) baseline is not based
> off of the STIG and is only based off of the CIS benchmarks. This is by
> design. So, really the OVAL just needs to be updated.

More specifically, the C2S profile aligns with the US Government's Commercial Cloud Services (C2S) environment. The CIA controls those requirements, and at the time of profile creation, used the Center for Internet Security as inspiration for their Linux baseline. We can double check with the CIA if they've refreshed their requirements either to a newer version of CIS, or switched over to DoD STIG.

In the mean time, if the current OVAL is giving a false finding for when the system exceeds the required security setting, this appears to be a valid bug in the content which should be addressed immediately.

Comment 6 Watson Yuuma Sato 2019-08-15 18:09:37 UTC
With https://github.com/ComplianceAsCode/content/pull/4624 the check for `sshd_set_loglevel_info` is aware that "LogLevel INFO" is default and passes when it is not in the config file.

Comment 7 Watson Yuuma Sato 2019-09-02 13:22:26 UTC
Note, the fix doesn't address super compliant setting, i.e. the rule will does not pass when loglevel is VERBOSE.

Comment 10 Milan Lysonek 2019-09-24 08:21:45 UTC
Verified for scap-security-guide-0.1.46-1.el7.noarch.
Tested with C2S profile on RHEL 7.8 and it's passing when LogLevel is set to INFO or LogLevel is missing (default value is used).

Comment 12 errata-xmlrpc 2020-03-31 19:38:15 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2020:1019


Note You need to log in before you can comment on or make changes to this bug.