Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-253024 | TOSS-04-030790 | SV-253024r958684_rule | Medium |
Description |
---|
Once an attacker establishes access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to enable a new or disabled account. Auditing account modification actions provides logging that can be used for forensic purposes. |
STIG | Date |
---|---|
Tri-Lab Operating System Stack (TOSS) 4 Security Technical Implementation Guide | 2024-05-30 |
Check Text ( C-56477r825981_chk ) |
---|
Verify TOSS generates audit records for all account creations, modifications, disabling, and termination events that affect "/etc/group". Check the auditing rules in "/etc/audit/audit.rules" with the following command: $ sudo grep /etc/group /etc/audit/audit.rules -w /etc/group -p wa -k identity If the command does not return a line, or the line is commented out, this is a finding. |
Fix Text (F-56427r825982_fix) |
---|
Configure TOSS to generate audit records for all account creations, modifications, disabling, and termination events that affect "/etc/group". Add or update the following file system rule to "/etc/audit/rules.d/audit.rules": -w /etc/group -p wa -k identity The audit daemon must be restarted for the changes to take effect. |