UCF STIG Viewer Logo

All uses of the ssh-keysign command must be audited.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72179 RHEL-07-030780 SV-86803r2_rule Medium
Description
Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information. At a minimum, the organization must audit the full-text recording of privileged ssh commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise. Satisfies: SRG-OS-000042-GPOS-00020, SRG-OS-000392-GPOS-00172, SRG-OS-000471-GPOS-00215
STIG Date
Red Hat Enterprise Linux 7 Security Technical Implementation Guide 2017-12-14

Details

Check Text ( C-72413r3_chk )
Verify the operating system generates audit records when successful/unsuccessful attempts to use the "ssh-keysign" command occur.

Check for the following system call being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules":

# grep -i /usr/libexec/openssh/ssh-keysign /etc/audit/audit.rules

-a always,exit -F path=/usr/libexec/openssh/ssh-keysign -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-ssh

If the command does not return any output, this is a finding.
Fix Text (F-78533r3_fix)
Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "ssh-keysign" command occur.

Add or update the following rule in "/etc/audit/rules.d/audit.rules":

-a always,exit -F path=/usr/libexec/openssh/ssh-keysign -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-ssh

The audit daemon must be restarted for the changes to take effect.