UCF STIG Viewer Logo

The SLES for vRealize must audit all account modifications.


Overview

Finding ID Version Rule ID IA Controls Severity
V-240483 VRAU-SL-000875 SV-240483r671190_rule Medium
Description
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply modify an existing account. Auditing of account modification is one method for mitigating this risk. To address access requirements, many operating systems can be integrated with enterprise-level authentication/access/auditing mechanisms that meet or exceed access control policy requirements.
STIG Date
VMware vRealize Automation 7.x SLES Security Technical Implementation Guide 2021-06-24

Details

Check Text ( C-43716r671188_chk )
Determine if /etc/passwd, /etc/shadow, /etc/group, and /etc/gshadow are audited for writing.

# auditctl -l | egrep '(/etc/passwd|/etc/shadow|/etc/group|/etc/gshadow)' | grep perm=w

If any of these are not listed with a permissions filter of at least "w", this is a finding.
Fix Text (F-43675r671189_fix)
Configure append auditing of the "passwd", "shadow", "group", and "gshadow" files run "dodscript" with the following command as "root":

# /etc/dodscript.sh

OR

Configure auditing of the "passwd", "shadow", "group", and "gshadow" files. Add the following to the audit.rules file:
-w /etc/passwd -p w -k passwd
-w /etc/shadow -p w -k shadow
-w /etc/group -p w -k group
-w /etc/gshadow -p w -k gshadow

Restart the auditd service:

# service auditd restart