UCF STIG Viewer Logo

The SUSE operating system must have the auditing package installed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-217190 SLES-12-020000 SV-217190r877036_rule Medium
Description
Without establishing what type of events occurred, the source of events, where events occurred, and the outcome of events, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Audit record content that may be necessary to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Associating event types with detected events in the SUSE operating system audit logs provides a means of investigating an attack, recognizing resource utilization or capacity thresholds, or identifying an improperly configured SUSE operating system. Satisfies: SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000359-GPOS-00146, SRG-OS-000365-GPOS-00152, SRG-OS-000474-GPOS-00219, SRG-OS-000475-GPOS-00220
STIG Date
SLES 12 Security Technical Implementation Guide 2022-12-06

Details

Check Text ( C-18418r369726_chk )
Verify the SUSE operating system auditing package is installed.

Check that the "audit" package is installed by performing the following command:

# zypper se audit

i | audit | User Space Tools for 2.6 Kernel Auditing

If the package "audit" is not installed on the system, then this is a finding.
Fix Text (F-18416r369727_fix)
The SUSE operating system auditd package must be installed on the system. If it is not installed, use the following command to install it:

# sudo zypper in auditd