Skip to content
This repository was archived by the owner on Sep 12, 2024. It is now read-only.

Commit b98ac61

Browse files
authored
Dinavolu/nx oms plugin 3.74 (#912)
* Updated security baseline to 2.24.1-260 * Updated security baseline to 2.24.1-261 * Updated baseline binary files
1 parent 9bdbf0d commit b98ac61

File tree

11 files changed

+47
-47
lines changed

11 files changed

+47
-47
lines changed

Makefile

+1-1
Original file line numberDiff line numberDiff line change
@@ -613,7 +613,7 @@ nxOMSGenerateInventoryMof:
613613

614614
nxOMSPlugin:
615615
rm -rf output/staging; \
616-
VERSION="3.73"; \
616+
VERSION="3.74"; \
617617
PROVIDERS="nxOMSPlugin"; \
618618
STAGINGDIR="output/staging/$@/DSCResources"; \
619619
cat Providers/Modules/$@.psd1 | sed "s@<MODULE_VERSION>@$${VERSION}@" > intermediate/Modules/$@.psd1; \
Original file line numberDiff line numberDiff line change
@@ -1 +1 @@
1-
2.23.0-207
1+
2.24.1-261

Providers/Modules/Plugins/SecurityBaseline/plugin/asc_audits.xml

+1-1
Original file line numberDiff line numberDiff line change
@@ -76,7 +76,7 @@
7676
remediation="Run AuditD service (systemctl start auditd)"
7777
ruleId="c146c4a4-5eb6-4205-88da-5a71a82f2d45">
7878
<check distro="*" command="CheckServiceEnabled" expect="running" service="auditd">
79-
<dependency type="PackageInstalled">audit(?:d)?$</dependency>
79+
<dependency type="PackageInstalled">audit(?:d)?$</dependency>
8080
</check>
8181
</audit>
8282
</audits>

Providers/Modules/Plugins/SecurityBaseline/plugin/cis_audits.xml

+3-3
Original file line numberDiff line numberDiff line change
@@ -199,11 +199,11 @@
199199
impact="If the user's home directory does not exist or is unassigned, the user will be placed in '/' and will not be able to write any files or have local environment variables set."
200200
remediation="If any users' home directories do not exist, create them and make sure the respective user owns the directory. Users without an assigned home directory should be removed or assigned a home directory as appropriate."
201201
ruleId="c07e6adc-93ab-1d40-2c6d-f3f16ca9561d">
202-
<check distro="*" command="CheckUserDirs" expect="exists"/>
202+
<check distro="*" command="CheckUserDirs" expect="exists"/>
203203
</audit>
204204

205-
<audit
206-
description="Ensure users own their home directories"
205+
<audit
206+
description="Ensure users own their home directories"
207207
msid="6.2.9"
208208
impact="Since the user is accountable for files stored in the user home directory, the user must be the owner of the directory."
209209
remediation="Change the ownership of any home directories that are not owned by the defined user to the correct user."

Providers/Modules/Plugins/SecurityBaseline/plugin/common_audits.xml

+12-12
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@
66
impact="Removing support for USB storage devices reduces the local attack surface of the server."
77
remediation="Edit or create a file in the `/etc/modprobe.d/` directory ending in .conf and add `install usb-storage /bin/true` then unload the usb-storage module or run '/opt/microsoft/omsagent/plugin/omsremediate -r disable-unnecessary-kernel-mods'"
88
ruleId="acffbbca-3e5b-9aa9-65ee-ff7b6116565f">
9-
<check distro="*" command="CheckMatchingLinesInDir" regex="^install\s+usb-storage\s+/bin/true" path="/etc/modprobe.d/"/>
9+
<check distro="*" command="CheckMatchingLinesInDir" regex="^install\s+usb-storage\s+/bin/true" path="/etc/modprobe.d/"/>
1010
</audit>
1111

1212
<audit
@@ -332,7 +332,7 @@
332332
msid="33"
333333
impact="Requiring authentication in single user mode prevents an unauthorized user from rebooting the system into single user to gain root privileges without credentials."
334334
remediation="run the following command to set a password for the root user: `passwd root`"
335-
ruleId="13a48ca1-92bc-63a1-a4de-b984375fa332">
335+
ruleId="13a48ca1-92bc-63a1-a4de-b984375fa332">
336336
<check distro="*" command="CheckNoMatchingLines" path="/etc/shadow" regex="^root:\s*:"/>
337337
</audit>
338338

@@ -533,7 +533,7 @@
533533
impact="If the protocol is not required, it is recommended that the drivers not be installed to reduce the potential attack surface."
534534
remediation="Edit or create a file in the `/etc/modprobe.d/` directory ending in .conf and add `install sctp /bin/true` then unload the sctp module or run '/opt/microsoft/omsagent/plugin/omsremediate -r disable-unnecessary-kernel-mods'"
535535
ruleId="78228616-15d4-33fe-0357-88e77f228f05">
536-
<check distro="*" command="CheckMatchingLinesInDir" regex="^install\s+sctp\s+/bin/true" path="/etc/modprobe.d/"/>
536+
<check distro="*" command="CheckMatchingLinesInDir" regex="^install\s+sctp\s+/bin/true" path="/etc/modprobe.d/"/>
537537
</audit>
538538

539539
<audit
@@ -1076,7 +1076,7 @@
10761076
severity="Important"
10771077
impact="An attacker could use nfs to mount shares and execute/copy files."
10781078
remediation="Disable the nfs service or run '/opt/microsoft/omsagent/plugin/omsremediate -r disable-nfs'"
1079-
ruleId="ee372ff3-9221-498b-b467-7406bf421168">
1079+
ruleId="ee372ff3-9221-498b-b467-7406bf421168">
10801080
<check distro="*" command="CheckServiceDisabled" service="nfs-server" />
10811081
</audit>
10821082

@@ -1207,7 +1207,7 @@
12071207
```
12081208
password sufficient pam_unix.so sha512
12091209
```"
1210-
ruleId="01ec5346-882b-485d-8960-01dedd608792">
1210+
ruleId="01ec5346-882b-485d-8960-01dedd608792">
12111211
<check distro="*" command="CheckMatchingLinesInFiles" regex="sha512" filter="^password\s.*\s*pam_unix.so\s+\S+" path="/etc/pam.d/common-password|/etc/pam.d/system-auth|/etc/pam.d/system-password" />
12121212
<check distro="*" command="CheckMatchingLines" regex="^ENCRYPT_METHOD\s+SHA512" path="/etc/login.defs" />
12131213
</audit>
@@ -1236,7 +1236,7 @@ Modify user parameters for all users with a password set to match:
12361236
```
12371237
# chage --inactive 30
12381238
```"
1239-
ruleId="91fbaeac-f5d0-4ac9-aa1b-52215aef1ed8">
1239+
ruleId="91fbaeac-f5d0-4ac9-aa1b-52215aef1ed8">
12401240
<check distro="*" command="CheckShadowDate" key="2" expect="before" value="now" path="/etc/shadow" />
12411241
</audit>
12421242

@@ -1358,12 +1358,12 @@ zypper remove rsh
13581358
impact="SMB v1 has well-known, serious vulnerabilities and does not encrypt data in transit. If it must be used for business reasons, it is strongly recommended that additional steps be taken to mitigate the risks inherent to this protocol."
13591359
remediation="If Samba is not running, remove package, otherwise there should be a line in the [global] section of /etc/samba/smb.conf: min protocol = SMB2 or run '/opt/microsoft/omsagent/plugin/omsremediate -r set-smb-min-version"
13601360
ruleId="7624efb0-3026-4c72-8920-48d5be78a50e">
1361-
<check
1362-
distro="*"
1363-
command="CheckMatchingLinesSection"
1364-
regex="\s*min protocol\s+=\s+SMB2"
1365-
expect="^\s*\[global\]"
1366-
path="/etc/samba/smb.conf"
1361+
<check
1362+
distro="*"
1363+
command="CheckMatchingLinesSection"
1364+
regex="\s*min protocol\s+=\s+SMB2"
1365+
expect="^\s*\[global\]"
1366+
path="/etc/samba/smb.conf"
13671367
key="^\s*\[.+\]">
13681368
<dependency type="ServiceStatus">samba|running</dependency>
13691369
</check>

Providers/Modules/Plugins/SecurityBaseline/plugin/ssh_audits.xml

+26-26
Original file line numberDiff line numberDiff line change
@@ -1,18 +1,18 @@
11
<baseline BaselineId="SSH.Linux.1" BaseOrigId="1">
2-
<audits>
2+
<audits>
33
<audit
44
description="Ensure permissions on /etc/ssh/sshd_config are configured."
55
msid="5.2.1"
66
impact="The `/etc/ssh/sshd_config` file needs to be protected from unauthorized changes by non-privileged users."
77
remediation="Set the owner and group of /etc/ssh/sshd_config to root and set the permissions to 0600 or run '/opt/microsoft/omsagent/plugin/omsremediate -r sshd-config-file-permissions'"
88
ruleId="43119747-263c-2c92-4ce5-726e63259049">
9-
<check
10-
distro="*"
11-
command="CheckFileStatsIfExists"
12-
path="/etc/ssh/sshd_config"
13-
owner="root"
14-
group="root"
15-
mode="600"
9+
<check
10+
distro="*"
11+
command="CheckFileStatsIfExists"
12+
path="/etc/ssh/sshd_config"
13+
owner="root"
14+
group="root"
15+
mode="600"
1616
allow-stricter="true"/>
1717
</audit>
1818
<audit
@@ -53,8 +53,8 @@
5353
LogLevel INFO
5454
```"
5555
ruleId="31f1a912-1b98-42fd-8381-1e8d1033bfd1">
56-
<check
57-
distro="*"
56+
<check
57+
distro="*"
5858
command="CheckMatchingConfigValue"
5959
regex="(?i)^loglevel[[:space:]]+info$"
6060
exec-command="sshcheck" />
@@ -70,8 +70,8 @@
7070
MaxAuthTries 6
7171
```"
7272
ruleId="e7708534-5d98-406f-83ae-1de835b2906e">
73-
<check
74-
distro="*"
73+
<check
74+
distro="*"
7575
command="CheckMatchingConfigValue"
7676
regex="(?i)^maxauthtries[[:space:]]+[0-6]$"
7777
exec-command="sshcheck" />>
@@ -91,8 +91,8 @@
9191
DenyGroups
9292
```"
9393
ruleId="dc8da71d-aeba-4c03-8835-36fe158e372a">
94-
<check
95-
distro="*"
94+
<check
95+
distro="*"
9696
command="CheckMatchingConfigValue"
9797
regex="(?i)^(allowusers|allowgroups|denyusers|denygroups)[[:space:]]+[[:ascii:]]"
9898
exec-command="sshcheck" />
@@ -133,8 +133,8 @@
133133
impact="An attacker could brute force the root password, or hide their command history by logging in directly as root"
134134
remediation="Run the command '/usr/local/bin/azsecd remediate -r disable-ssh-root-login'. This will add the line 'PermitRootLogin no' to the file '/etc/ssh/sshd_config'"
135135
ruleId="16511f6b-f690-43df-9654-642260699eec">
136-
<check
137-
distro="*"
136+
<check
137+
distro="*"
138138
command="CheckMatchingConfigValue"
139139
regex="(?i)^permitrootlogin[[:space:]]+no$"
140140
exec-command="sshcheck"/>
@@ -160,13 +160,13 @@
160160
remediation="Edit the /etc/ssh/sshd_config file to set the parameters according to the policy"
161161
ruleId="fd9f1554-6b72-8610-826e-78578e6f7811">
162162
<check
163-
distro="*"
163+
distro="*"
164164
command="CheckMatchingConfigValue"
165165
regex="(?i)^clientaliveinterval[[:space:]]+([1-9][0-9]*)$"
166166
exec-command="sshcheck"/>
167-
<check
168-
distro="*"
169-
command="CheckMatchingConfigValue"
167+
<check
168+
distro="*"
169+
command="CheckMatchingConfigValue"
170170
regex="(?i)^clientalivecountmax[[:space:]]+(0|1)$"
171171
exec-command="sshcheck" />
172172
</audit>
@@ -176,8 +176,8 @@
176176
impact="Setting the `LoginGraceTime` parameter to a low number will minimize the risk of successful brute force attacks to the SSH server. It will also limit the number of concurrent unauthenticated connections While the recommended setting is 60 seconds (1 Minute), set the number based on site policy."
177177
remediation="Edit the /etc/ssh/sshd_config file to set the parameters according to the policy or run '/opt/microsoft/omsagent/plugin/omsremediate -r configure-login-grace-time'"
178178
ruleId="39aa5c2b-5b36-84a7-4022-570a53c86ff9">
179-
<check
180-
distro="*"
179+
<check
180+
distro="*"
181181
command="CheckMatchingConfigValue"
182182
regex="(?i)^logingracetime[[:space:]]+(60|[0-5][0-9])$"
183183
exec-command="sshcheck" />
@@ -202,8 +202,8 @@
202202
impact="Users will not be warned that their actions on the system are monitored"
203203
remediation="Run the command '/usr/local/bin/azsecd remediate -r configure-ssh-banner'. This will add the line 'Banner /etc/azsec/banner.txt' to the file '/etc/ssh/sshd_config'"
204204
ruleId="9e240540-5e0a-4b60-beb2-57421c65a0b9">
205-
<check
206-
distro="*"
205+
<check
206+
distro="*"
207207
command="CheckMatchingConfigValue"
208208
regex="(?i)^banner[[:space:]]+[^none$]"
209209
exec-command="sshcheck"/>
@@ -230,8 +230,8 @@
230230
impact="An attacker could compromise a weakly secured SSH connection"
231231
remediation="Run the command '/usr/local/bin/azsecd remediate -r configure-ssh-ciphers'. This will add the line 'Ciphers aes128-ctr,aes192-ctr,aes256-ctr' to the file '/etc/ssh/sshd_config'"
232232
ruleId="b07d4c69-a1d9-4c22-a486-634ec3b8c380">
233-
<check
234-
distro="*"
233+
<check
234+
distro="*"
235235
command="CheckMatchingConfigValue"
236236
regex="(?i)^ciphers[[:space:]]+((\baes128-ctr\b|\baes256-ctr\b|\baes192-ctr\b)(?:,?))+?$"
237237
exec-command="sshcheck"/>
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.

installbuilder/datafiles/Base_DSC.data

+3-3
Original file line numberDiff line numberDiff line change
@@ -102,7 +102,7 @@ SHLIB_EXT: 'so'
102102
/opt/microsoft/omsconfig/module_packages/nxOMSContainers_1.0.zip; release/nxOMSContainers_1.0.zip; 755; ${{RUN_AS_USER}}; root
103103
/opt/microsoft/omsconfig/module_packages/nxOMSCustomLog_1.0.zip; release/nxOMSCustomLog_1.0.zip; 755; ${{RUN_AS_USER}}; root
104104
/opt/microsoft/omsconfig/module_packages/nxOMSGenerateInventoryMof_1.5.zip; release/nxOMSGenerateInventoryMof_1.5.zip; 755; ${{RUN_AS_USER}}; root
105-
/opt/microsoft/omsconfig/module_packages/nxOMSPlugin_3.73.zip; release/nxOMSPlugin_3.73.zip; 755; ${{RUN_AS_USER}}; root
105+
/opt/microsoft/omsconfig/module_packages/nxOMSPlugin_3.74.zip; release/nxOMSPlugin_3.74.zip; 755; ${{RUN_AS_USER}}; root
106106
/opt/microsoft/omsconfig/module_packages/nxOMSWLI_1.46.zip; release/nxOMSWLI_1.46.zip; 755; ${{RUN_AS_USER}}; root
107107
#endif
108108

@@ -418,7 +418,7 @@ if [ "$pythonVersion" = "python3" ]; then
418418
su - omsagent -c "/opt/microsoft/omsconfig/Scripts/python3/InstallModule.py /opt/microsoft/omsconfig/module_packages/nxOMSContainers_1.0.zip 0"
419419
su - omsagent -c "/opt/microsoft/omsconfig/Scripts/python3/InstallModule.py /opt/microsoft/omsconfig/module_packages/nxOMSCustomLog_1.0.zip 0"
420420
su - omsagent -c "/opt/microsoft/omsconfig/Scripts/python3/InstallModule.py /opt/microsoft/omsconfig/module_packages/nxOMSGenerateInventoryMof_1.5.zip 0"
421-
su - omsagent -c "/opt/microsoft/omsconfig/Scripts/python3/InstallModule.py /opt/microsoft/omsconfig/module_packages/nxOMSPlugin_3.73.zip 0"
421+
su - omsagent -c "/opt/microsoft/omsconfig/Scripts/python3/InstallModule.py /opt/microsoft/omsconfig/module_packages/nxOMSPlugin_3.74.zip 0"
422422
su - omsagent -c "/opt/microsoft/omsconfig/Scripts/python3/InstallModule.py /opt/microsoft/omsconfig/module_packages/nxOMSWLI_1.46.zip 0"
423423
else
424424
echo "Running python2 python version is ", $pythonVersion
@@ -428,7 +428,7 @@ else
428428
su - omsagent -c "/opt/microsoft/omsconfig/Scripts/InstallModule.py /opt/microsoft/omsconfig/module_packages/nxOMSContainers_1.0.zip 0"
429429
su - omsagent -c "/opt/microsoft/omsconfig/Scripts/InstallModule.py /opt/microsoft/omsconfig/module_packages/nxOMSCustomLog_1.0.zip 0"
430430
su - omsagent -c "/opt/microsoft/omsconfig/Scripts/InstallModule.py /opt/microsoft/omsconfig/module_packages/nxOMSGenerateInventoryMof_1.5.zip 0"
431-
su - omsagent -c "/opt/microsoft/omsconfig/Scripts/InstallModule.py /opt/microsoft/omsconfig/module_packages/nxOMSPlugin_3.73.zip 0"
431+
su - omsagent -c "/opt/microsoft/omsconfig/Scripts/InstallModule.py /opt/microsoft/omsconfig/module_packages/nxOMSPlugin_3.74.zip 0"
432432
su - omsagent -c "/opt/microsoft/omsconfig/Scripts/InstallModule.py /opt/microsoft/omsconfig/module_packages/nxOMSWLI_1.46.zip 0"
433433
#endif
434434

0 commit comments

Comments
 (0)