STIGQter STIGQter: STIG Summary: Oracle Linux 6 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The audit system must be configured to audit user deletions of files and programs.

DISA Rule

SV-208908r603263_rule

Vulnerability Number

V-208908

Group Title

SRG-OS-000064

Rule Version

OL6-00-000200

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

At a minimum, the audit system should collect file deletion events for all users and root. Add the following to "/etc/audit/audit.rules":

-a always,exit -F arch=b32 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=500 -F auid!=4294967295 -k delete
-a always,exit -F arch=b32 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid=0 -k delete
If the system is 64-bit, then also add the following:

-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=500 -F auid!=4294967295 -k delete
-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid=0 -k delete

Check Contents

To determine if the system is configured to audit user deletions of files and programs, run the following command:

$ sudo egrep -w 'rmdir|unlink|unlinkat|rename|renameat' /etc/audit/audit.rules

-a always,exit -F arch=b32 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=500 -F auid!=4294967295 -k delete
-a always,exit -F arch=b32 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid=0 -k delete

-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=500 -F auid!=4294967295 -k delete
-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid=0 -k delete

If the system is 64-bit and does not return rules for both "b32" and "b64" architectures, this is a finding.

If the system is not configured to audit "rmdir", this is a finding.

If the system is not configured to audit "unlink", this is a finding.

If the system is not configured to audit "unlinkat", this is a finding.

If the system is not configured to audit "rename", this is a finding.

If the system is not configured to audit "renameat", this is a finding.

If no line is returned, this is a finding.

Vulnerability Number

V-208908

Documentable

False

Rule Version

OL6-00-000200

Severity Override Guidance

To determine if the system is configured to audit user deletions of files and programs, run the following command:

$ sudo egrep -w 'rmdir|unlink|unlinkat|rename|renameat' /etc/audit/audit.rules

-a always,exit -F arch=b32 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=500 -F auid!=4294967295 -k delete
-a always,exit -F arch=b32 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid=0 -k delete

-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=500 -F auid!=4294967295 -k delete
-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid=0 -k delete

If the system is 64-bit and does not return rules for both "b32" and "b64" architectures, this is a finding.

If the system is not configured to audit "rmdir", this is a finding.

If the system is not configured to audit "unlink", this is a finding.

If the system is not configured to audit "unlinkat", this is a finding.

If the system is not configured to audit "rename", this is a finding.

If the system is not configured to audit "renameat", this is a finding.

If no line is returned, this is a finding.

Check Content Reference

M

Target Key

2928

Comments