STIGQter STIGQter: STIG Summary: Red Hat Enterprise Linux 7 Security Technical Implementation Guide Version: 3 Release: 3 Benchmark Date: 23 Apr 2021:

The Red Hat Enterprise Linux operating system must audit all uses of the crontab command.

DISA Rule

SV-204557r603261_rule

Vulnerability Number

V-204557

Group Title

SRG-OS-000042-GPOS-00020

Rule Version

RHEL-07-030800

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "crontab" command occur.

Add or update the following rule in "/etc/audit/rules.d/audit.rules":

-a always,exit -F path=/usr/bin/crontab -F auid>=1000 -F auid!=unset -k privileged-cron

The audit daemon must be restarted for the changes to take effect.

Check Contents

Verify the operating system generates audit records when successful/unsuccessful attempts to use the "crontab" command occur.

Check that the following system call is being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules":

# grep -iw /usr/bin/crontab /etc/audit/audit.rules

-a always,exit -F path=/usr/bin/crontab -F auid>=1000 -F auid!=unset -k privileged-cron

If the command does not return any output, this is a finding.

Vulnerability Number

V-204557

Documentable

False

Rule Version

RHEL-07-030800

Severity Override Guidance

Verify the operating system generates audit records when successful/unsuccessful attempts to use the "crontab" command occur.

Check that the following system call is being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules":

# grep -iw /usr/bin/crontab /etc/audit/audit.rules

-a always,exit -F path=/usr/bin/crontab -F auid>=1000 -F auid!=unset -k privileged-cron

If the command does not return any output, this is a finding.

Check Content Reference

M

Target Key

2899

Comments