SLES-12-020200 - The SUSE operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply create a new account. Auditing of account creation mitigates this risk.

To address access requirements, many SUSE operating systems may be integrated with enterprise-level authentication/access/auditing mechanisms that meet or exceed access control policy requirements.

Satisfies: SRG-OS-000004-GPOS-00004, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000304-GPOS-00121, SRG-OS-000470-GPOS-00214, SRG-OS-000476-GPOS-00221

Solution

Configure the SUSE operating system to generate an audit record when all modifications to the '/etc/passwd' file occur.

Add or update the following rule to '/etc/audit/rules.d/audit.rules':

-w /etc/passwd -p wa -k account_mod

The audit daemon must be restarted for any changes to take effect.

# sudo systemctl restart auditd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_12_V2R7_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000018, CCI|CCI-000172, CCI|CCI-001403, CCI|CCI-002130, CCI|CCI-002132, Rule-ID|SV-217205r603262_rule, STIG-ID|SLES-12-020200, STIG-Legacy|SV-92011, STIG-Legacy|V-77315, Vuln-ID|V-217205

Plugin: Unix

Control ID: d805651e15eec00afb0c5f7d18572b5edb273d121e9fa8d013ce7427ad00bac8