UCF STIG Viewer Logo

Nutanix AOS must audit the execution of privileged functions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-254130 NUTX-OS-000210 SV-254130r846478_rule Medium
Description
Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider threats and the advanced persistent threat.
STIG Date
Nutanix AOS 5.20.x OS Security Technical Implementation Guide 2022-08-24

Details

Check Text ( C-57615r846476_chk )
Confirm Nutanix AOS is configured to audit the misuse of privileged commands.

$ sudo grep -iw execve /etc/audit/audit.rules
-a always,exit -F arch=b32 -S execve -C uid!=euid -F euid=0 -k setuid
-a always,exit -F arch=b64 -S execve -C uid!=euid -F euid=0 -k setuid
-a always,exit -F arch=b32 -S execve -C gid!=egid -F egid=0 -k setgid
-a always,exit -F arch=b64 -S execve -C gid!=egid -F egid=0 -k setgid

If both the "b32" and "b64" audit rules for "SUID" files are not defined, this is a finding.

If both the "b32" and "b64" audit rules for "SGID" files are not defined, this is a finding.
Fix Text (F-57566r846477_fix)
Configure Nutanix AOS to audit the misuse of privileged commands by running the following command.

$ sudo salt-call state.sls security/CVM/auditCVM