UCF STIG Viewer Logo

The SLES for vRealize must protect audit information from unauthorized deletion.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239459 VROM-SL-000165 SV-239459r661828_rule Medium
Description
If audit information were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. To ensure the veracity of audit information, the SLES for vRealize must protect audit information from unauthorized deletion. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit information system activity.
STIG Date
VMware vRealize Operations Manager 6.x SLES Security Technical Implementation Guide 2021-07-01

Details

Check Text ( C-42692r661826_chk )
Check that the SLES for vRealize audit logs with the following command:

# (audit_log_file=$(grep "^log_file" /etc/audit/auditd.conf|sed s/^[^\/]*//) && if [ -f "${audit_log_file}" ] ; then printf "Log(s) found in "${audit_log_file%/*}":\n"; ls -l ${audit_log_file%/*}; else printf "audit log file(s) not found\n"; fi)

If any audit log file has a mode more permissive than "0640", this is a finding.
Fix Text (F-42651r661827_fix)
Change the mode of the audit log file(s):

# chmod 0640