UCF STIG Viewer Logo

The SLES for vRealize must generate audit records when successful/unsuccessful attempts to access privileges occur. The SLES for vRealize must generate audit records for all discretionary access control permission modifications using lremovexattr.


Overview

Finding ID Version Rule ID IA Controls Severity
V-240388 VRAU-SL-000300 SV-240388r670905_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
STIG Date
VMware vRealize Automation 7.x SLES Security Technical Implementation Guide 2021-06-24

Details

Check Text ( C-43621r670903_chk )
To determine if the system is configured to audit calls to the "lremovexattr" system call, run the following command:

# auditctl -l | grep syscall | grep lremovexattr

If the system is configured to audit this activity, it will return several lines, such as:

LIST_RULES: exit,always arch=3221225534 (0xc000003e) syscall=lchown,sethostname,init_module,delete_module,setxattr,lsetxattr,fsetxattr,removexattr,lremovexattr,fremovexattr,clock_settime

If no lines are returned, this is a finding.
Fix Text (F-43580r670904_fix)
At a minimum, the SLES for vRealize audit system should collect file permission changes for all users and "root". Add the following to "/etc/audit/audit.rules":

-a always,exit -F arch=b64 -S lremovexattr

Or run the following command to implement all logging requirements:

# /etc/dodscript.sh