OL07-00-030590 - The Oracle Linux operating system must audit all uses of the setfiles command.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without generating audit records specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

Audit records can be generated from various components within the information system (e.g., module or policy filter).

When a user logs on, the auid is set to the uid of the account that is being authenticated. Daemons are not user sessions and have the loginuid set to -1. The auid representation is an unsigned 32-bit integer, which equals 4294967295. The audit system interprets -1, 4294967295, and 'unset' in the same way.

Satisfies: SRG-OS-000392-GPOS-00172, SRG-OS-000463-GPOS-00207, SRG-OS-000465-GPOS-00209

Solution

Configure the operating system to generate audit records when successful/unsuccessful attempts to use the 'setfiles' command occur.

Add or update the following rule in '/etc/audit/rules.d/audit.rules':

-a always,exit -F path=/usr/sbin/setfiles -F perm=x -F auid>=1000 -F auid!=unset -k privileged-priv_change

The audit daemon must be restarted for the changes to take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_7_V2R9_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002884, Rule-ID|SV-221800r860879_rule, STIG-ID|OL07-00-030590, STIG-Legacy|SV-108443, STIG-Legacy|V-99339, Vuln-ID|V-221800

Plugin: Unix

Control ID: a3980ffd9655faecea7cd65ce3b1a3afae1b15e7de59b816fd9adc3220339b44