RHEL-07-030910 - The Red Hat Enterprise Linux operating system must audit all uses of the unlink, unlinkat, rename, renameat, and rmdir syscalls - 32 bit

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.

When a user logs on, the auid is set to the uid of the account that is being authenticated. Daemons are not user sessions and have the loginuid set to -1. The auid representation is an unsigned 32-bit integer, which equals 4294967295. The audit system interprets -1, 4294967295, and 'unset' in the same way.

The system call rules are loaded into a matching engine that intercepts each syscall made by all programs on the system. Therefore, it is very important to use syscall rules only when absolutely necessary since these affect performance. The more rules, the bigger the performance hit. The performance can be helped, however, by combining syscalls into one rule whenever possible.

Satisfies: SRG-OS-000466-GPOS-00210, SRG-OS-000467-GPOS-00211, SRG-OS-000468-GPOS-00212, SRG-OS-000392-GPOS-00172

Solution

Configure the operating system to generate audit records upon successful/unsuccessful attempts to use the 'unlink', 'unlinkat', 'rename', 'renameat', and 'rmdir' syscalls.

Add the following rules in '/etc/audit/rules.d/audit.rules':

-a always,exit -F arch=b32 -S unlink,unlinkat,rename,renameat,rmdir -F auid>=1000 -F auid!=unset -k delete

-a always,exit -F arch=b64 -S unlink,unlinkat,rename,renameat,rmdir -F auid>=1000 -F auid!=unset -k delete

The audit daemon must be restarted for the changes to take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_7_V3R9_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000172, CCI|CCI-002884, Rule-ID|SV-204572r853985_rule, STIG-ID|RHEL-07-030910, STIG-Legacy|SV-86829, STIG-Legacy|V-72205, Vuln-ID|V-204572

Plugin: Unix

Control ID: 53454f75a1a5da3ee7dfde23011928a9f242cfae6cb56ef69f6c479f83c3b887