STIGQter STIGQter: STIG Summary: SUSE Linux Enterprise Server 15 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 23 Apr 2021:

The SUSE operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.

DISA Rule

SV-234899r622137_rule

Vulnerability Number

V-234899

Group Title

SRG-OS-000004-GPOS-00004

Rule Version

SLES-15-030000

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the SUSE operating system to generate an audit record when all modifications to the "/etc/passwd" file occur.

Add or update the following rule to "/etc/audit/rules.d/audit.rules":

-w /etc/passwd -p wa -k account_mod

To reload the rules file, restart the audit daemon

> sudo systemctl restart auditd.service

or issue the following command:

> sudo augenrules --load

Check Contents

Verify the SUSE operating system generates an audit record when all modifications occur to the "/etc/passwd" file.

Check that the file is being audited by performing the following command:

> sudo auditctl -l | grep -w '/etc/passwd'

-w /etc/passwd -p wa -k account_mod

If the command does not return a line, this is a finding.

Notes:
The "-k" allows for specifying an arbitrary identifier. The string following "-k" does not need to match the example output above.

Vulnerability Number

V-234899

Documentable

False

Rule Version

SLES-15-030000

Severity Override Guidance

Verify the SUSE operating system generates an audit record when all modifications occur to the "/etc/passwd" file.

Check that the file is being audited by performing the following command:

> sudo auditctl -l | grep -w '/etc/passwd'

-w /etc/passwd -p wa -k account_mod

If the command does not return a line, this is a finding.

Notes:
The "-k" allows for specifying an arbitrary identifier. The string following "-k" does not need to match the example output above.

Check Content Reference

M

Target Key

5274

Comments