UCF STIG Viewer Logo

The SLES for vRealize must audit all account modifications.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239576 VROM-SL-000850 SV-239576r662179_rule Medium
Description
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply modify an existing account. Auditing of account modification is one method for mitigating this risk. To address access requirements, many SLES for vRealize systems can be integrated with enterprise-level authentication/access/auditing mechanisms that meet or exceed access control policy requirements.
STIG Date
VMware vRealize Operations Manager 6.x SLES Security Technical Implementation Guide 2021-07-01

Details

Check Text ( C-42809r662177_chk )
Determine if "/etc/passwd", "/etc/shadow", "/etc/group", and "/etc/gshadow" are audited for writing.

# auditctl -l | egrep '(/etc/passwd|/etc/shadow|/etc/group|/etc/gshadow)' | grep perm=w

If any of these are not listed with a permissions filter of at least "w", this is a finding.
Fix Text (F-42768r662178_fix)
Configure append auditing of the "passwd", "shadow", "group", and "gshadow" files run the DoD.script with the following command as root:

# /etc/dodscript.sh

OR

Configure append auditing of the "passwd", "shadow", "group", and "gshadow" files. Add the following to the audit.rules file:

-w /etc/passwd -p w -k passwd
-w /etc/shadow -p w -k shadow
-w /etc/group -p w -k group
-w /etc/gshadow -p w -k gshadow

Restart the auditd service.

# service auditd restart