UCF STIG Viewer Logo

The SUSE operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.


Overview

Finding ID Version Rule ID IA Controls Severity
V-77317 SLES-12-020210 SV-92013r2_rule Medium
Description
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply create a new account. Auditing of account creation mitigates this risk. To address access requirements, many SUSE operating systems may be integrated with enterprise-level authentication/access/auditing mechanisms that meet or exceed access control policy requirements. Satisfies: SRG-OS-000004-GPOS-00004, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000476-GPOS-00221
STIG Date
SLES 12 Security Technical Implementation Guide 2018-09-27

Details

Check Text ( C-76873r1_chk )
Verify the SUSE operating system generates an audit record when modifications occur to the "/etc/group" file.

Check that the following file is being watched by performing the following command on the system rules in "/etc/audit/audit.rules":

# sudo grep /etc/group /etc/audit/audit.rules

-w /etc/group -p wa -k account_mod

If the command does not return any output, this is a finding.
Fix Text (F-83959r1_fix)
Configure the SUSE operating system to generate an audit record when all modifications to the "/etc/group" file occur.

Add or update the following rule to "/etc/audit/audit.rules":

-w /etc/group -p wa -k account_mod

The audit daemon must be restarted for any changes to take effect.