UCF STIG Viewer Logo

The SLES for vRealize must generate audit records when successful/unsuccessful attempts to access privileges occur. The SLES for vRealize must generate audit records for all discretionary access control permission modifications using fchown.


Overview

Finding ID Version Rule ID IA Controls Severity
V-240383 VRAU-SL-000275 SV-240383r670890_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
STIG Date
VMware vRealize Automation 7.x SLES Security Technical Implementation Guide 2021-06-24

Details

Check Text ( C-43616r670888_chk )
To determine if the system is configured to audit calls to the "fchown" system call, run the following command:

# auditctl -l | grep syscall | grep fchown

If the system is configured to audit this activity, it will return several lines, such as:

LIST_RULES: exit,always arch=3221225534 (0xc000003e) auid=0 syscall=chmod,fchmod,chown,fchown,fchownat,fchmodat
LIST_RULES: exit,always arch=3221225534 (0xc000003e) auid>=500 (0x1f4) auid!=-1 (0xffffffff) syscall=chmod,fchmod,chown,fchown,fchownat,fchmodat

If no lines are returned, this is a finding.
Fix Text (F-43575r670889_fix)
At a minimum, the SLES for vRealize audit system should collect file permission changes for all users and "root". Add the following to "/etc/audit/audit.rules":

-a always,exit -F arch=b64 -S fchown -F auid=0
-a always,exit -F arch=b64 -S fchown -F auid>=500 -F auid!=4294967295
-a always,exit -F arch=b32 -S fchown
-a always,exit -F arch=b32 -S fchown32

Or run the following command to implement all logging requirements:

# /etc/dodscript.sh