SLES-12-020000 - The SUSE operating system must have the auditing package installed.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without establishing what type of events occurred, the source of events, where events occurred, and the outcome of events, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack.

Audit record content that may be necessary to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked.

Associating event types with detected events in the SUSE operating system audit logs provides a means of investigating an attack, recognizing resource utilization or capacity thresholds, or identifying an improperly configured SUSE operating system.

Satisfies: SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000359-GPOS-00146, SRG-OS-000365-GPOS-00152, SRG-OS-000474-GPOS-00219, SRG-OS-000475-GPOS-00220

Solution

The SUSE operating system auditd package must be installed on the system. If it is not installed, use the following command to install it:

# sudo zypper in auditd

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_12_V2R6_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000172, CCI|CCI-001814, CCI|CCI-001875, CCI|CCI-001877, CCI|CCI-001878, CCI|CCI-001879, CCI|CCI-001880, CCI|CCI-001881, CCI|CCI-001882, CCI|CCI-001889, CCI|CCI-001914, Rule-ID|SV-217190r603262_rule, STIG-ID|SLES-12-020000, STIG-Legacy|SV-91983, STIG-Legacy|V-77287, Vuln-ID|V-217190

Plugin: Unix

Control ID: 1cb61fa33e8043edebc36d8fc44c054fdd08cfde52ac7cc62b56ed1abbe6f674