RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1970131 - Add STIG variant for GUI installations
Summary: Add STIG variant for GUI installations
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: scap-security-guide
Version: 7.9
Hardware: Unspecified
OS: Unspecified
high
medium
Target Milestone: rc
: ---
Assignee: Vojtech Polasek
QA Contact: Matus Marhefka
Jan Fiala
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-06-09 20:56 UTC by Marek Haicman
Modified: 2021-07-25 05:57 UTC (History)
7 users (show)

Fixed In Version: scap-security-guide-0.1.54-4.el7_9
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-07-21 01:06:27 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
HTML report from scan of a system installed with STIG GUI profile (Server with GUI install) (3.29 MB, application/xhtml+xml)
2021-06-25 09:19 UTC, Matus Marhefka
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2021:2803 0 None None None 2021-07-21 01:06:32 UTC

Description Marek Haicman 2021-06-09 20:56:11 UTC
Description of problem:
STIG compliance profile (id `stig`) is incompatible with the Server with GUI. But GUI installation is a valid use case, and STIG itself does not prevent such installation. For this reason, it makes sense to have separate profile `STIG with GUI`, which will reflect this choice.

Version-Release number of selected component (if applicable):
scap-security-guide-0.1.54-3.el7_9.noarch


How reproducible:
reliably

Steps to Reproduce:
1. oscap info --profiles /usr/share/xml/scap/ssg/content/ssg-rhel7-ds.xml | grep stig
2.
3.

Actual results:
xccdf_org.ssgproject.content_profile_stig:DISA STIG for Red Hat Enterprise Linux 7
xccdf_org.ssgproject.content_profile_rhelh-stig:[DRAFT] DISA STIG for Red Hat Enterprise Linux Virtualization Host (RHELH)


Expected results:
Another profile, for GUI installation, is available.

Additional info:

Comment 2 Vojtech Polasek 2021-06-10 07:07:10 UTC
Upstream patch is here:
https://github.com/ComplianceAsCode/content/pull/6863

Comment 13 Matus Marhefka 2021-06-25 09:19:51 UTC
Created attachment 1794309 [details]
HTML report from scan of a system installed with STIG GUI profile (Server with GUI install)

Comment 14 Matus Marhefka 2021-06-25 09:21:54 UTC
Verified for scap-security-guide-0.1.54-6.el7_9

Status of STIG GUI (stig_gui) profile v3r3:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Rules without Bash and Ansible remediations (remediations are omitted on purpose):
grub2_password
package_MFEhiplsm_installed
install_antivirus
set_firewalld_default_zone
network_configure_name_resolution

Rules with missing Ansible remediations:
aide_verify_ext_attributes
aide_verify_acls
aide_use_fips_hashes
aide_scan_notification
configure_firewalld_ports
postfix_prevent_unrestricted_relay
chronyd_or_ntpd_set_maxpoll
smartcard_auth

Known issues:
rpm_verify_hashes - fails because rule require_singleuser_auth modifies /usr/lib/systemd/system/rescue.service
sysctl_net_ipv4_ip_forward - bz1825810
dconf_gnome_screensaver_idle_activation_enabled, dconf_gnome_screensaver_idle_delay, dconf_gnome_disable_automount_open - bz1976123
out of memory issue - caused by bz1861300, system might run out of memory in case a scan is performed on RHEL-7.9 GUI installation with minimal system requirements and openscap-1.2.17-11.el7 (manifests through the rpm_verify_hashes rule, openscap subprocess is killed and the rule results in "unknown"), it is recommended to use openscap-1.2.17-13.el7_9 which mitigates this issue

HTML report from scan of a system installed with STIG profile is attached as
stig_gui.html (Server with GUI install).

Comment 21 errata-xmlrpc 2021-07-21 01:06:27 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (scap-security-guide bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2021:2803


Note You need to log in before you can comment on or make changes to this bug.