STIGQter STIGQter: STIG Summary: SLES 12 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The SUSE operating system must generate audit records for all uses of the ssh-agent command.

DISA Rule

SV-217215r603905_rule

Vulnerability Number

V-217215

Group Title

SRG-OS-000037-GPOS-00015

Rule Version

SLES-12-020310

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

Configure the SUSE operating system to generate an audit record for all uses the "ssh-agent" command.

Add or update the following rules in the "/etc/audit/rules.d/audit.rules" file:

-a always,exit -F path=/usr/bin/ssh-agent -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-ssh-agent

The audit daemon must be restarted for the changes to take effect.

# sudo systemctl restart auditd.service

Check Contents

Verify the SUSE operating system generates an audit record for all uses of the "ssh-agent" command.

Check that the following command call is being audited by performing the following command on the system rules in "/etc/audit/audit.rules":

# sudo grep -i ssh-agent /etc/audit/audit.rules

-a always,exit -F path=/usr/bin/ssh-agent -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-ssh-agent

If the command does not return any output or the returned line is commented out, this is a finding.

Vulnerability Number

V-217215

Documentable

False

Rule Version

SLES-12-020310

Severity Override Guidance

Verify the SUSE operating system generates an audit record for all uses of the "ssh-agent" command.

Check that the following command call is being audited by performing the following command on the system rules in "/etc/audit/audit.rules":

# sudo grep -i ssh-agent /etc/audit/audit.rules

-a always,exit -F path=/usr/bin/ssh-agent -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-ssh-agent

If the command does not return any output or the returned line is commented out, this is a finding.

Check Content Reference

M

Target Key

4033

Comments