SLES-15-030620 - The SUSE operating system audit tools must have the proper permissions configured to protect against unauthorized access - /usr/sbin/auditd

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Protecting audit information also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit information.

SUSE operating systems providing tools to interface with audit information will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys to make access decisions regarding the access to audit tools.

Audit tools include but are not limited to vendor-provided and open-source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.

Satisfies: SRG-OS-000256-GPOS-00097, SRG-OS-000257-GPOS-00098, SRG-OS-000258-GPOS-00099

Solution

Configure the SUSE operating system audit tools to have proper permissions set in the permissions profile to protect from unauthorized access.

Edit the file '/etc/permissions.local' and insert the following text:

/usr/sbin/audispd root:root 0750
/usr/sbin/auditctl root:root 0750
/usr/sbin/auditd root:root 0750
/usr/sbin/ausearch root:root 0755
/usr/sbin/aureport root:root 0755
/usr/sbin/autrace root:root 0750
/usr/sbin/augenrules root:root 0750

Set the correct permissions with the following command:

> sudo chkstat --set /etc/permissions.local

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_15_V1R6_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001493, CCI|CCI-001494, CCI|CCI-001495, Rule-ID|SV-234961r622137_rule, STIG-ID|SLES-15-030620, Vuln-ID|V-234961

Plugin: Unix

Control ID: 20929d690f2cedbaa5f7224fe5ebf87435d88f1e49509fef82a39834147edf48