Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-29259 | GEN002820-8 | SV-37677r1_rule | ECAR-1 ECAR-2 ECAR-3 | Medium |
Description |
---|
If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise. |
STIG | Date |
---|---|
Red Hat Enterprise Linux 5 Security Technical Implementation Guide | 2015-12-03 |
Check Text ( C-36868r1_chk ) |
---|
Check the system's audit configuration. Procedure: # cat /etc/audit/audit.rules | grep -e "-a exit,always" | grep -i "setxattr" If "-S setxattr" is not in the result, this is a finding. |
Fix Text (F-31825r1_fix) |
---|
The "-F arch= On single architecture systems, the "-F arch= Any restrictions (such as with "-F") beyond those provided in the example rules are not in strict compliance with this requirement, and are a finding unless justified and documented appropriately. The use of audit keys consistent with the provided example is encouraged to provide for uniform audit logs, however omitting the audit key or using an alternate audit key is not a finding. Procedure: Edit the audit.rules file and add the following lines to enable auditing of discretionary access control permissions modifications. -a exit,always -F arch= Restart the auditd service. # service auditd restart |