8.1.6 Record Events That Modify the System's Network Environment - '/etc/network'

Information

Record changes to network environment files or system calls. The below parameters
monitor the sethostname (set the systems host name) or setdomainname (set the systems
domainname) system calls, and write an audit event on system call exit. The other
parameters monitor the /etc/issue and /etc/issue.net files (messages displayed pre-
login), /etc/hosts (file containing host names and associated IP addresses) and
/etc/network (directory containing network interface scripts and configurations) files.

*Rationale*

Monitoring sethostname and setdomainname will identify potential unauthorized changes to
host and domainname of a system. The changing of these names could potentially break
security parameters that are set based on those names. The /etc/hosts file is monitored for
changes in the file that can indicate an unauthorized intruder is trying to change machine
associations with IP addresses and trick users and processes into connecting to unintended
machines. Monitoring /etc/issue and /etc/issue.net is important, as intruders could put
disinformation into those files and trick users into providing information to the intruder.
Monitoring /etc/network is important as it can show if network interfaces or scripts are
being modified in a way that can lead to the machine becoming unavailable or
compromised. All audit records will be tagged with the identifier 'system-locale.'

Solution

For 64 bit systems, add the following lines to the /etc/audit/audit.rules file.

-a exit,always -F arch=b64 -S sethostname -S setdomainname -k system-locale
-a exit,always -F arch=b32 -S sethostname -S setdomainname -k system-locale
-w /etc/issue -p wa -k system-locale
-w /etc/issue.net -p wa -k system-locale
-w /etc/hosts -p wa -k system-locale
-w /etc/network -p wa -k system-locale
# Execute the following command to restart auditd
# pkill -P 1-HUP auditdFor 32 bit systems, add the following lines to the /etc/audit/audit.rules file.

-a exit,always -F arch=b32 -S sethostname -S setdomainname -k system-locale
-w /etc/issue -p wa -k system-locale
-w /etc/issue.net -p wa -k system-locale
-w /etc/hosts -p wa -k system-locale
-w /etc/network -p wa -k system-locale
# Execute the following command to restart auditd
# pkill -P 1-HUP auditd

See Also

https://workbench.cisecurity.org/files/91

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12c.

Plugin: Unix

Control ID: e41d8297c593e3d675c89ecc7627d8e6cc21cbc36919b24e01a853ea0769e6f0