STIGQter STIGQter: STIG Summary: Oracle Linux 7 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Oracle Linux operating system must audit all uses of the fchown syscall.

DISA Rule

SV-221779r603260_rule

Vulnerability Number

V-221779

Group Title

SRG-OS-000064-GPOS-00033

Rule Version

OL07-00-030380

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Add or update the following rule in "/etc/audit/rules.d/audit.rules":

-a always,exit -F arch=b32 -S fchown -F auid>=1000 -F auid!=unset -k perm_mod

-a always,exit -F arch=b64 -S fchown -F auid>=1000 -F auid!=unset -k perm_mod

The audit daemon must be restarted for the changes to take effect.

Check Contents

Verify the operating system generates audit records when successful/unsuccessful attempts to use the "fchown" syscall occur.

Check the file system rules in "/etc/audit/audit.rules" with the following commands:

# grep -iw fchown /etc/audit/audit.rules

-a always,exit -F arch=b32 -S fchown -F auid>=1000 -F auid!=unset -k perm_mod

-a always,exit -F arch=b64 -S fchown -F auid>=1000 -F auid!=unset -k perm_mod

If both the "b32" and "b64" audit rules are not defined for the "fchown" syscall, this is a finding.

Vulnerability Number

V-221779

Documentable

False

Rule Version

OL07-00-030380

Severity Override Guidance

Verify the operating system generates audit records when successful/unsuccessful attempts to use the "fchown" syscall occur.

Check the file system rules in "/etc/audit/audit.rules" with the following commands:

# grep -iw fchown /etc/audit/audit.rules

-a always,exit -F arch=b32 -S fchown -F auid>=1000 -F auid!=unset -k perm_mod

-a always,exit -F arch=b64 -S fchown -F auid>=1000 -F auid!=unset -k perm_mod

If both the "b32" and "b64" audit rules are not defined for the "fchown" syscall, this is a finding.

Check Content Reference

M

Target Key

4089

Comments