4.1.3.15 Ensure all uses of the passwd command are audited.

Information

The operating system must audit all uses of the passwd command.

Rationale:

Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.

At a minimum, the organization must audit the full-text recording of privileged password commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.

Solution

Configure the operating system to generate audit records when successful/unsuccessful attempts to use the passwd command occur.
Add or update the following rule in /etc/audit/rules.d/audit.rules:
Example: vim /etc/audit/rules.d/audit.rules
Add, update or uncomment this line below

-a always,exit -F path=/usr/bin/passwd -F auid>=1000 -F auid!=4294967295 -k privileged-passwd

The audit daemon must be restarted for the changes to take effect.

# service auditd restart

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: AUDIT AND ACCOUNTABILITY, MAINTENANCE

References: 800-53|AU-3(1), 800-53|AU-12c., 800-53|MA-4(1)(a), CCI|CCI-000135, CCI|CCI-000172, CCI|CCI-002884, CSCv7|6.2, Rule-ID|SV-204542r603261_rule, STIG-ID|RHEL-07-030630

Plugin: Unix

Control ID: 00aa6847220595fe443c0ddd6a2fbe5edba124a914c99579754d5f531ed8670c