UCF STIG Viewer Logo

The Red Hat Enterprise Linux operating system must audit all uses of the postdrop command.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72175 RHEL-07-030760 SV-86799r4_rule Medium
Description
Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information. At a minimum, the organization must audit the full-text recording of privileged postfix commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise. Satisfies: SRG-OS-000042-GPOS-00020, SRG-OS-000392-GPOS-00172
STIG Date
Red Hat Enterprise Linux 7 Security Technical Implementation Guide 2018-11-28

Details

Check Text ( C-72409r5_chk )
Verify the operating system generates audit records when successful/unsuccessful attempts to use the "postdrop" command occur.

Check that the following system call is being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules":

# grep -iw /usr/sbin/postdrop /etc/audit/audit.rules

-a always,exit -F path=/usr/sbin/postdrop -F auid>=1000 -F auid!=4294967295 -k privileged-postfix

If the command does not return any output, this is a finding.
Fix Text (F-78529r5_fix)
Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "postdrop" command occur.

Add or update the following rule in "/etc/audit/rules.d/audit.rules":

-a always,exit -F path=/usr/sbin/postdrop -F auid>=1000 -F auid!=4294967295 -k privileged-postfix

The audit daemon must be restarted for the changes to take effect.