UCF STIG Viewer Logo

The audit system must be configured to audit account disabling.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22378 GEN002752 SV-38853r1_rule ECAT-1 Low
Description
If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.
STIG Date
AIX 6.1 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2018-09-18

Details

Check Text ( C-37846r1_chk )
Determine if the system is configured to audit account disabling.
Procedure:
# more /etc/security/audit/events
If auditing of the USER_Change and USER_Locked events are not configured, this is a finding.

Check the USER_Change and USER_Locked audit event(s) are defined in the audit classes' stanza classes: of the /etc/security/audit/config file.
Procedure:
#more /etc/security/audit/config
Make note of the audit class(es) the USER_Change and USER_Locked events are associated with.
If the USER_Change and USER_Locked events are not associated with any audit classes in the classes: stanza, this is a finding.

Verify the audit class is associated with the default user and all other user ids listed in the users: stanza of the /etc/security/audit/config file.

Procedure:
#more /etc/security/audit/config
If the class(es) the USER_Change and USER_Locked events are not associated with the default user and all the system users in the users: stanza, this is a finding.
Fix Text (F-33109r1_fix)
Configure the system to audit account disabling.

Edit /etc/security/audit/events and add the USER_Change and USER_Locked events to the list of audited events.

Edit /etc/security/audit/config and add the USER_Change and USER_Locked audits event to an audit class in the classes: stanza.

Edit the /etc/security/audit/config and assign the audit classes with the USER_Change and USER_Locked events to the all users listed in the users: stanza.