Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Full Su/SuDo support for UNIX Configuration Audits

Previously, Tenable announced that full su/sudo support for UNIX host-based checks was now supported by Nessus 3.2 but that UNIX configuration audits did not have access to this feature. With the latest release of the unix_compliance_check.nbin file (version 1.5.8), full support for su and sudo while performing UNIX compliance audits is now supported. This blog entry discusses this and several other new features.

Using su or sudo

Consider the following execution of an audit policy named test100.audit against a Linux server using the nasl Nessus command line tool:

[root@kingghidora ~]# /opt/nessus/bin/nasl -t 192.168.20.8 
/opt/nessus/lib/nessus/plugins/unix_compliance_check.nbin


            Unix Compliance Checks, version 1.5.8

Which file contains your security policy ?
./test100.audit
SSH login to connect with :
walle
How do you want to authenticate ? (key or password)
[password]
SSH password :
********
How do you want to elevate your privileges ? (nothing/sudo/su) [nothing] :
su
Enter the su password to use :
********
Running in command line -- trying to obtain the list of RPMs, if any... (that may take some time)
"/var/log/secure enabled" : [PASSED]
It is a requirement that all of our UNIX servers log authpriv events to /var/log/secure
and not just /var/log/messages or some other locations. Separate log monitoring tools
periodically log into each system and inspect just the secure file.

Using the latest UNIX Compliance Checks nbin plugin, we are now prompted to see if we want to try and use sudo or su once logged into the target server. In this case, we've logged in with a user named 'walle' and also provided a separate password to use the su command to become root.

Within the Nessus Client GUI, specifying UNIX su or sudo credentials while also specifying a UNIX compliance audit policy will cause the audit to be performed with su or sudo.

Adding Information to your UNIX Audits

Also new in this release is the ability to specify one or more 'info' tags in your UNIX audit items. This feature has been available for auditing of Windows operating systems and applications and is now available for the UNIX platforms as well.

The 'info' tag can be used to add extra information about the audit such as a regulation, URL, corporate policy or a reason why the setting is required.

The format is also very simple. Within a 'custom_item' element of an audit file, add an 'info' tag, then a colon and then within quotes a string. Multiple info tags can be added on separate lines to format the text as a paragraph.

Consider the following audit policy for UNIX being displayed:

[root@kingghidora ~]# cat test100.audit
<check_type:"Unix">
<custom_item>
#system     : "Linux"
type        : FILE_CONTENT_CHECK
#type       : FUNCTION_CALL
description : "/var/log/secure enabled"
info        : "It is a requirement that all of our UNIX servers log authpriv events to /var/log/secure"
info        : "and not just /var/log/messages or some other locations. Separate log monitoring tools"
info        : "periodically log into each system and inspect just the secure file."
file        : "/etc/syslog.conf"
regex       : "^authpriv.*/var/log/secure"
expect      : "authpriv.*/var/log/secure"
</custom_item>
</check_type>

The text within these 'info' lines will be displayed in the resulting report regardless if the audit receives a PASSED or FAILED rating.

Support for SSHv1

And lastly, as of this release, the UNIX Compliance Checks nbin plugin also supports version 1 of SSH. If you run or need to audit UNIX servers which run SSHv1 instead of SSHv2, or have been configured to only support version 1 of the SSH protocol, you can now make use of this feature.

Obtaining the Plugin

If your Nessus scanners are subscribed to the Direct Feed or they are being managed by the Security Center, the plugin is likely already on your scanners.

For More Information

These previous blog entries concern UNIX auditing and su/sudo support:

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training