RHEL-08-030190 - Successful/unsuccessful uses of the su command in RHEL 8 must generate an audit record.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

Audit records can be generated from various components within the information system (e.g., module or policy filter). The 'su' command allows a user to run commands with a substitute user and group ID.

When a user logs on, the AUID is set to the UID of the account that is being authenticated. Daemons are not user sessions and have the loginuid set to '-1'. The AUID representation is an unsigned 32-bit integer, which equals '4294967295'. The audit system interprets '-1', '4294967295', and 'unset' in the same way.

Satisfies: SRG-OS-000062-GPOS-00031, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000064-GPOS-0003, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000466-GPOS-00210

Solution

Configure RHEL 8 to generate audit records when successful/unsuccessful attempts to use the 'su' command occur by adding or updating the following rule in '/etc/audit/rules.d/audit.rules':

-a always,exit -F path=/usr/bin/su -F perm=x -F auid>=1000 -F auid!=unset -k privileged-priv_change

The audit daemon must be restarted for the changes to take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R7_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000169, Rule-ID|SV-230412r627750_rule, STIG-ID|RHEL-08-030190, Vuln-ID|V-230412

Plugin: Unix

Control ID: 926eaabab8cd3f49af7d17f8f1f491d384ed72b30534f358108a439c632b77d6