UCF STIG Viewer Logo

The audit system must be configured to audit failed attempts to access files and programs.


Overview

Finding ID Version Rule ID IA Controls Severity
V-208906 OL6-00-000197 SV-208906r810471_rule Low
Description
Unsuccessful attempts to access files could be an indicator of malicious activity on a system. Auditing these events could serve as evidence of potential system compromise. The system call rules are loaded into a matching engine that intercepts each syscall made by all programs on the system. Therefore, it is very important to use syscall rules only when absolutely necessary, since these affect performance. The more rules, the bigger the performance hit. The performance can be helped, however, by combining syscalls into one rule whenever possible.
STIG Date
Oracle Linux 6 Security Technical Implementation Guide 2021-12-03

Details

Check Text ( C-9159r809120_chk )
To verify that the audit system collects unauthorized file accesses, run the following commands:

# grep EACCES /etc/audit/audit.rules

-a always,exit -F arch=b32 -S creat,open,openat,truncate,ftruncate,open_by_handle_at -F exit=-EACCES -F auid>=500 -F auid!=4294967295 -k access
-a always,exit -F arch=b32 -S creat,open,openat,truncate,ftruncate,open_by_handle_at -F exit=-EACCES -F auid=0 -k access
-a always,exit -F arch=b64 -S creat,open,openat,truncate,ftruncate,open_by_handle_at -F exit=-EACCES -F auid>=500 -F auid!=4294967295 -k access
-a always,exit -F arch=b64 -S creat,open,openat,truncate,ftruncate,open_by_handle_at -F exit=-EACCES -F auid=0 -k access

# grep EPERM /etc/audit/audit.rules

-a always,exit -F arch=b32 -S creat,open,openat,truncate,ftruncate,open_by_handle_at -F exit=-EPERM -F auid>=500 -F auid!=4294967295 -k access
-a always,exit -F arch=b32 -S creat,open,openat,truncate,ftruncate,open_by_handle_at -F exit=-EPERM -F auid=0 -k access
-a always,exit -F arch=b64 -S creat,open,openat,truncate,ftruncate,open_by_handle_at -F exit=-EPERM -F auid>=500 -F auid!=4294967295 -k access
-a always,exit -F arch=b64 -S creat,open,openat,truncate,ftruncate,open_by_handle_at -F exit=-EPERM -F auid=0 -k access

If the system is 64-bit and does not return rules for both "b32" and "b64" architectures, this is a finding.

If the system is not configured to audit "EACCES" and "EPERM" of the "creat", "open", "openat", "truncate", "ftruncate", and "open_by_handle_at" system calls, this is a finding.
Fix Text (F-9159r809121_fix)
At a minimum, the audit system should collect unauthorized file accesses for all users and root. Add the following to "/etc/audit/audit.rules":

-a always,exit -F arch=b32 -S creat,open,openat,truncate,ftruncate,open_by_handle_at -F exit=-EACCES -F auid>=500 -F auid!=4294967295 -k access
-a always,exit -F arch=b32 -S creat,open,openat,truncate,ftruncate,open_by_handle_at -F exit=-EPERM -F auid>=500 -F auid!=4294967295 -k access
-a always,exit -F arch=b32 -S creat,open,openat,truncate,ftruncate,open_by_handle_at -F exit=-EACCES -F auid=0 -k access
-a always,exit -F arch=b32 -S creat,open,openat,truncate,ftruncate,open_by_handle_at -F exit=-EPERM -F auid=0 -k access

If the system is 64-bit, then also add the following:
-a always,exit -F arch=b64 -S creat,open,openat,truncate,ftruncate,open_by_handle_at -F exit=-EACCES -F auid>=500 -F auid!=4294967295 -k access
-a always,exit -F arch=b64 -S creat,open,openat,truncate,ftruncate,open_by_handle_at -F exit=-EPERM -F auid>=500 -F auid!=4294967295 -k access
-a always,exit -F arch=b64 -S creat,open,openat,truncate,ftruncate,open_by_handle_at -F exit=-EACCES -F auid=0 -k access
-a always,exit -F arch=b64 -S creat,open,openat,truncate,ftruncate,open_by_handle_at -F exit=-EPERM -F auid=0 -k access