UCF STIG Viewer Logo

The SLES for vRealize must protect audit tools from unauthorized access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-240489 VRAU-SL-000905 SV-240489r671208_rule Medium
Description
Protecting audit information also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit information. Operating systems providing tools to interface with audit information will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order to make access decisions regarding the access to audit tools. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.
STIG Date
VMware vRealize Automation 7.x SLES Security Technical Implementation Guide 2021-06-24

Details

Check Text ( C-43722r671206_chk )
The following command will list which audit files on the system have permissions different from what is expected by the RPM database:

# rpm -V audit | grep '^.M'

If there is any output, for each file or directory found, compare the RPM-expected permissions with the permissions on the file or directory:

# rpm -q --queryformat "[%{FILENAMES} %{FILEMODES:perms}\n]" audit | grep [filename]
# ls -lL [filename]

If the existing permissions are more permissive than those expected by RPM, this is a finding.
Fix Text (F-43681r671207_fix)
Run the following command to reset audit permissions to the correct values:

sudo rpm --setperms audit-1.8-0.34.26