PHTN-40-000107 The Photon operating system must audit the execution of privileged functions.

Information

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider threats and the advanced persistent threat.

Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000240-GPOS-00090, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000471-GPOS-00215

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Run the following steps for each file found in the check that does not have a corresponding line in the audit rules:

Navigate to and open:

/etc/audit/rules.d/audit.STIG.rules

Add the following line:

-a always,exit -F path=<path> -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Run the following command to load the new audit rules:

# /sbin/augenrules --load

Note: An "audit.STIG.rules" file is provided with this guidance for placement in "/etc/audit/rules.d" that contains all rules needed for auditd.

Note: An older "audit.STIG.rules" may exist and may reference older "GEN" SRG IDs. This file can be removed and replaced as necessary with an updated one.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_8-0_Y24M08_STIG.zip

Item Details

Category: ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

References: 800-53|AC-2(4), 800-53|AC-6(9), 800-53|AU-12c., CAT|II, CCI|CCI-000172, CCI|CCI-001404, CCI|CCI-002234, Rule-ID|SV-258842r1003645_rule, STIG-ID|PHTN-40-000107, Vuln-ID|V-258842

Plugin: Unix

Control ID: ff92eef9664f2dabd35456204d50cea4282b3aa4bc53f258e52bfa7aabca6310