Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-22382 | GEN002753 | SV-38854r1_rule | ECAT-1 | Low |
Description |
---|
If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise. |
STIG | Date |
---|---|
AIX 5.3 Security Technical Implementation Guide | 2012-05-25 |
Check Text ( C-37847r1_chk ) |
---|
Determine if the system is configured to audit account termination. Procedure: # more /etc/security/audit/events If auditing of the USER_Remove event is not configured, this is a finding. Verify the USER_Remove audit event is defined in the audit classes' stanza classes: of the /etc/security/audit/config file. Procedure: #more /etc/security/audit/config Make note of the audit class(es) the USER_Remove event is associated with. If the USER_Remove event is not associated with any audit classes in the classes: stanza, this is a finding. Verify that the audit class is associated with the default user and all other user ids listed in the 'users:' stanza of the /etc/security/audit/config file. Procedure: #more /etc/security/audit/config If the class(es) that the USER_Remove event is not associated with the default user and all the system users in the users: stanza, this is a finding. |
Fix Text (F-33110r1_fix) |
---|
Configure the system to audit account termination. Edit /etc/security/audit/events and add the USER_Remove event to the list of audited events Edit /etc/security/audit/config and add the USER_Remove audit event to an audit class in the classes: stanza. Edit the /etc/security/audit/config and assign the audit classes with the USER_Remove event to the all users listed in the users: stanza. |