STIGQter STIGQter: STIG Summary: Oracle Linux 7 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Oracle Linux operating system must audit all uses of the rename syscall.

DISA Rule

SV-221830r603260_rule

Vulnerability Number

V-221830

Group Title

SRG-OS-000466-GPOS-00210

Rule Version

OL07-00-030880

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "rename" syscall occur.

Add the following rules in "/etc/audit/rules.d/audit.rules":

-a always,exit -F arch=b32 -S rename -F auid>=1000 -F auid!=unset -k delete

-a always,exit -F arch=b64 -S rename -F auid>=1000 -F auid!=unset -k delete

The audit daemon must be restarted for the changes to take effect.

Check Contents

Verify the operating system generates audit records when successful/unsuccessful attempts to use the "rename" syscall occur.

Check the file system rules in "/etc/audit/audit.rules" with the following commands:

# grep -iw rename /etc/audit/audit.rules

-a always,exit -F arch=b32 -S rename -F auid>=1000 -F auid!=unset -k delete

-a always,exit -F arch=b64 -S rename -F auid>=1000 -F auid!=unset -k delete

If both the "b32" and "b64" audit rules are not defined for the "rename" syscall, this is a finding.

Vulnerability Number

V-221830

Documentable

False

Rule Version

OL07-00-030880

Severity Override Guidance

Verify the operating system generates audit records when successful/unsuccessful attempts to use the "rename" syscall occur.

Check the file system rules in "/etc/audit/audit.rules" with the following commands:

# grep -iw rename /etc/audit/audit.rules

-a always,exit -F arch=b32 -S rename -F auid>=1000 -F auid!=unset -k delete

-a always,exit -F arch=b64 -S rename -F auid>=1000 -F auid!=unset -k delete

If both the "b32" and "b64" audit rules are not defined for the "rename" syscall, this is a finding.

Check Content Reference

M

Target Key

4089

Comments