SLES-15-030010 - The SUSE operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply create a new account. Auditing of account creation mitigates this risk.

To address access requirements, many SUSE operating systems may be integrated with enterprise-level authentication/access/auditing mechanisms that meet or exceed access control policy requirements.

Satisfies: SRG-OS-000004-GPOS-00004, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000463-GPOS-00207, SRG-OS-000476-GPOS-00221

Solution

Configure the SUSE operating system to generate an audit record when all modifications to the '/etc/group' file occur.

Add or update the following rule to '/etc/audit/rules.d/audit.rules':

-w /etc/group -p wa -k account_mod

To reload the rules file, restart the audit daemon

> sudo systemctl restart auditd.service

or issue the following command:

> sudo augenrules --load

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_15_V1R6_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000018, CCI|CCI-000172, CCI|CCI-001403, CCI|CCI-002130, CCI|CCI-002132, Rule-ID|SV-234900r622137_rule, STIG-ID|SLES-15-030010, Vuln-ID|V-234900

Plugin: Unix

Control ID: 7329e6465ce111f1e1efdbb2850be305003f9ef81ec9322b8b95d2ab56e46f43