UCF STIG Viewer Logo

Nutanix AOS must audit attempts to modify or delete security objects.


Overview

Finding ID Version Rule ID IA Controls Severity
V-254154 NUTX-OS-000480 SV-254154r846550_rule Medium
Description
Without generating audit records specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter). Satisfies: SRG-OS-000466-GPOS-00210, SRG-OS-000467-GPOS-00211, SRG-OS-000468-GPOS-00212
STIG Date
Nutanix AOS 5.20.x OS Security Technical Implementation Guide 2022-08-24

Details

Check Text ( C-57639r846548_chk )
Confirm Nutanix AOS generates audit records when successful/unsuccessful attempts to delete security objects occur.

$ sudo grep -iw rename /etc/audit/audit.rules
-a exit,never -F arch=b64 -S rename -F success=1 -F uid=1000 -F exit=0
-a exit,never -F arch=b64 -S rename -F success=0 -F uid=1000 -F exit=-2
-a always,exit -F arch=b64 -S rename -F auid=0 -k audit_time_perm_mod_export_delete
-a always,exit -F arch=b64 -S rename -F auid>=1000 -F auid!=4294967295 -k audit_time_perm_mod_export_delete
-a always,exit -F arch=b32 -S rename -F auid=0 -k audit_time_perm_mod_export_delete
-a always,exit -F arch=b32 -S rename -F auid>=1000 -F auid!=4294967295 -k audit_time_perm_mod_export_delete

$ sudo grep -iw renameat /etc/audit/audit.rules
-a always,exit -F arch=b64 -S renameat -F auid=0 -k audit_time_perm_mod_export_delete
-a always,exit -F arch=b64 -S renameat -F auid>=1000 -F auid!=4294967295 -k audit_time_perm_mod_export_delete
-a always,exit -F arch=b32 -S renameat -F auid=0 -k audit_time_perm_mod_export_delete
-a always,exit -F arch=b32 -S renameat -F auid>=1000 -F auid!=4294967295 -k audit_time_perm_mod_export_delete

$ sudo grep -iw rmdir /etc/audit/audit.rules
-a always,exit -F arch=b64 -S rmdir -F auid=0 -k audit_time_perm_mod_export_delete
-a always,exit -F arch=b64 -S rmdir -F auid>=1000 -F auid!=4294967295 -k audit_time_perm_mod_export_delete
-a always,exit -F arch=b32 -S rmdir -F auid=0 -k audit_time_perm_mod_export_delete
-a always,exit -F arch=b32 -S rmdir -F auid>=1000 -F auid!=4294967295 -k audit_time_perm_mod_export_delete

grep -iw unlink /etc/audit/audit.rules
-a exit,never -F arch=b64 -S unlink -F success=1 -F uid=1000 -F exit=0
-a exit,never -F arch=b64 -S unlink -F success=0 -F uid=1000 -F exit=-2
-a always,exit -F arch=b64 -S unlink -F auid=0 -k audit_time_perm_mod_export_delete
-a always,exit -F arch=b64 -S unlink -F auid>=1000 -F auid!=4294967295 -k audit_time_perm_mod_export_delete
-a always,exit -F arch=b32 -S unlink -F auid=0 -k audit_time_perm_mod_export_delete
-a always,exit -F arch=b32 -S unlink -F auid>=1000 -F auid!=4294967295 -k audit_time_perm_mod_export_delete

grep -iw unlinkat /etc/audit/audit.rules
-a always,exit -F arch=b64 -S unlinkat -F auid=0 -k audit_time_perm_mod_export_delete
-a always,exit -F arch=b64 -S unlinkat -F auid>=1000 -F auid!=4294967295 -k audit_time_perm_mod_export_delete
-a always,exit -F arch=b32 -S unlinkat -F auid=0 -k audit_time_perm_mod_export_delete
-a always,exit -F arch=b32 -S unlinkat -F auid>=1000 -F auid!=4294967295 -k audit_time_perm_mod_export_delete

If both the "b32" and "b64" audit rules are not defined for the syscalls listed, this is a finding.
Fix Text (F-57590r846549_fix)
Configure the audit rules by running the following command:

$ sudo salt-call state.sls security/CVM/auditCVM