SLES-12-020640 - The SUSE operating system must generate audit records for all uses of the rm command.

Information

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

Audit records can be generated from various components within the information system (e.g., module or policy filter).

Satisfies: SRG-OS-000037-GPOS-00015, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215

Solution

Configure the SUSE operating system to generate an audit record for all uses of the 'rm' command.

Add or update the following rules in the '/etc/audit/rules.d/audit.rules' file:

-a always,exit -F path=/usr/bin/rm -F perm=x -F auid>=1000 -F auid!=4294967295 -k prim_mod

The audit daemon must be restarted for the changes to take effect.

# sudo systemctl restart auditd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_12_V2R13_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY, MAINTENANCE

References: 800-53|AU-3, 800-53|AU-12a., 800-53|AU-12c., 800-53|MA-4(1)(a), CAT|II, CCI|CCI-000130, CCI|CCI-000169, CCI|CCI-000172, CCI|CCI-002884, Rule-ID|SV-217245r854139_rule, STIG-ID|SLES-12-020640, STIG-Legacy|SV-92099, STIG-Legacy|V-77403, Vuln-ID|V-217245

Plugin: Unix

Control ID: b8c3ead6460d0953ed47b5d2447f0197c1b30b7c8f79da815f091fa6bf5fa989