U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NIST 800-53/FISMA Moderate Recommendations for Red Hat Enterprise Linux 7 (RHEL7) v0.1.31 Checklist Details (Checklist Revisions)

Supporting Resources:

Target:

Target CPE Name
Red Hat Enterprise Linux 7.0 cpe:/o:redhat:enterprise_linux:7.0 (View CVEs)
Red Hat Enterprise Linux 7.1 cpe:/o:redhat:enterprise_linux:7.1 (View CVEs)
Red Hat Enterprise Linux 7.2 cpe:/o:redhat:enterprise_linux:7.2 (View CVEs)
Red Hat Enterprise Linux 7.3 cpe:/o:redhat:enterprise_linux:7.3 (View CVEs)

Checklist Highlights

Checklist Name:
NIST 800-53/FISMA Moderate Recommendations for Red Hat Enterprise Linux 7 (RHEL7)
Checklist ID:
750
Version:
v0.1.31
Type:
Compliance
Review Status:
Archived
Authority:
Software Vendor: Red Hat
Original Publication Date:
02/06/2017

Checklist Summary:

SCAP datastream content for configuration of Red Hat Enterprise Linux 7 hosts against NIST 800-53/FISMA Moderate.

Checklist Role:

  • Desktop Client
  • Server
  • Server Operating System
  • Desktop Operating System
  • Operating System
  • Mainframe Operating System
  • Desktop and Server Operating System

Known Issues:

There are no known issues at time of release. To submit an issue, reference "Product Support" below.

Target Audience:

This content is applicable for Red Hat Enterprise Linux 7.x. This content has not been tested, approved, or supported, on derivative operating systems such as CentOS.

Target Operational Environment:

  • Standalone
  • Managed
  • Specialized Security-Limited Functionality (SSLF)
  • Legacy
  • Sector-Specific Environment

Testing Information:

This content was developed on, and tested with, OpenSCAP. OpenSCAP is the natively provided SCAP configuration scanner in Red Hat Enterprise Linux.

Regulatory Compliance:

This content maps to NIST 800-53 controls selections from FISMA Moderate, as relevant to Red Hat Enterprise Linux 7.

Comments/Warnings/Miscellaneous:

When using this datastream, the embedded profile name is "xccdf_org.ssgproject.content_profile_ospp-rhel7-server". This datastream includes OVAL 5.11 content, part of the yet-to-be ratified SCAP 1.3 specification. Check with your SCAP vendor if OVAL 5.11 is supported.

Disclaimer:

HE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.

Product Support:

If you are a customer of Red Hat and you experience any issues or need extra functionality in Red Hat products, please use the standard communication channels to request Red Hat support. We recommend using the Red Hat Customer Portal (https://access.redhat.com/). Links to developer and user mailing lists, ticket queues, and IRC can be found on the OpenSCAP project page at https://www.open-scap.org/resources/support/.

Point of Contact:

Red Hat POC: Shawn Wells, Chief Security Strategist, Red Hat Public Sector. EMail: shawn@redhat.com. Cell: 443-534-0130 (US EST).

Sponsor:

National Security Agency

Licensing:

Files in this project are works of the US Government and cannot be copyrighted, unless explicitly stated otherwise. Files with certain copyrights (as permitted by the Fedora Project Contributor Agreement) may be added but should be identified as such. This is free and unencumbered software released into the public domain. Anyone is free to copy, modify, publish, use, compile, sell, or distribute this software, either in source code form or as a compiled binary, for any purpose, commercial or non-commercial, and by any means. In jurisdictions that recognize copyright laws, the author or authors of this software dedicate any and all copyright interest in the software to the public domain. We make this dedication for the benefit of the public at large and to the detriment of our heirs and successors. We intend this dedication to be an overt act of relinquishment in perpetuity of all present and future rights to this software under copyright law. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. For more information, please refer to: http://unlicense.org http://fedoraproject.org/wiki/Legal:Fedora_Project_Contributor_Agreement http://www.cendi.gov/publications/04-8copyright.html#toc30

Change History:

Renamed profile from USGCB to "NIST 800-53/FISMA Moderate Recommendations for Red Hat Enterprise Linux 7 (RHEL7)", dropped refs to USGCB and SCAP 1.2.
Updated to FINAL - 03/13/2017

Dependency/Requirements:

URL Description
https://github.com/OpenSCAP/scap-security-guide/releases/tag/v0.1.31 Release Notes

References:

Reference URL Description

NIST checklist record last modified on 05/26/2017