UCF STIG Viewer Logo

The Photon operating system must audit the execution of privileged functions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239127 PHTN-67-000056 SV-239127r856045_rule Medium
Description
Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider threats and the advanced persistent threat. Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000471-GPOS-00215
STIG Date
VMware vSphere 6.7 Photon OS Security Technical Implementation Guide 2022-09-27

Details

Check Text ( C-42338r816637_chk )
At the command line, execute the following command to obtain a list of setuid files:

# find / -xdev -perm -4000 -type f -o -perm -2000 -type f

Execute the following command for each setuid file found in the first command:

# grep /etc/audit/audit.rules

Replace with each path found in the first command.

If each does not have a corresponding line in the audit rules, this is a finding.

A typical corresponding line will look like the following:

-a always,exit -F path= -F perm=x -F auid>=1000 -F auid!=-1 -k privileged

Note: This check depends on the auditd service to be in a running state for accurate results. Enabling the auditd service is done as part of a separate control.
Fix Text (F-42297r816638_fix)
At the command line, execute the following command to obtain a list of setuid files:

# find / -xdev -perm -4000 -type f -o -perm -2000 -type f

Open /etc/audit/rules.d/audit.STIG.rules with a text editor and add the following line:

Replace with each path found in the first command.

-a always,exit -F path= -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged

At the command line, execute the following command:

# /sbin/augenrules --load