PHTN-40-000019 The Photon operating system must be configured to audit the execution of privileged functions.

Information

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing all actions by superusers is one way to detect such misuse and identify the risk from insider threats and the advanced persistent threat.

Satisfies: SRG-OS-000042-GPOS-00020, SRG-OS-000326-GPOS-00126

Solution

Navigate to and open:

/etc/audit/rules.d/audit.STIG.rules

Add or update the following lines:

-a always,exit -F arch=b32 -S execve -C uid!=euid -F euid=0 -F key=execpriv
-a always,exit -F arch=b64 -S execve -C uid!=euid -F euid=0 -F key=execpriv
-a always,exit -F arch=b32 -S execve -C gid!=egid -F egid=0 -F key=execpriv
-a always,exit -F arch=b64 -S execve -C gid!=egid -F egid=0 -F key=execpriv

At the command line, run the following command to load the new audit rules:

# /sbin/augenrules --load

Note: An "audit.STIG.rules" file is provided with this guidance for placement in "/etc/audit/rules.d" that contains all rules needed for auditd.

Note: An older "audit.STIG.rules" may exist and may reference older "GEN" SRG IDs. This file can be removed and replaced as necessary with an updated one.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_8-0_Y24M08_STIG.zip

Item Details

Category: ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

References: 800-53|AC-6(8), 800-53|AU-3(1), CAT|II, CCI|CCI-000135, CCI|CCI-002233, Rule-ID|SV-258809r958422_rule, STIG-ID|PHTN-40-000019, Vuln-ID|V-258809

Plugin: Unix

Control ID: f31b384dcee12573384c8839dcd6141bb92e72894c6a2c65587335cf0382821c