STIGQter STIGQter: STIG Summary: SUSE Linux Enterprise Server 15 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 23 Apr 2021:

The SUSE operating system must generate audit records for all uses of the pam_timestamp_check command.

DISA Rule

SV-234950r622137_rule

Vulnerability Number

V-234950

Group Title

SRG-OS-000037-GPOS-00015

Rule Version

SLES-15-030510

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the SUSE operating system to generate an audit record for all uses of the "pam_timestamp_check" command.

Add or update the following rules in the "/etc/audit/rules.d/audit.rules" file:

-a always,exit -F path=/sbin/pam_timestamp_check -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-pam_timestamp_check

To reload the rules file, restart the audit daemon

> sudo systemctl restart auditd.service

or issue the following command:

> sudo augenrules --load

Check Contents

Verify the SUSE operating system generates an audit record for any use of the "pam_timestamp_check" command.

Check that the command is being audited by performing the following command:

> sudo auditctl -l | grep -w '/sbin/pam_timestamp_check'

-a always,exit -S all -F path=/sbin/pam_timestamp_check -F perm=x -F auid>=1000 -F auid!=-1 -k privileged-pam_timestamp_check

If the command does not return any output, this is a finding.

Note:
The "-k" allows for specifying an arbitrary identifier. The string following "-k" does not need to match the example output above.

Vulnerability Number

V-234950

Documentable

False

Rule Version

SLES-15-030510

Severity Override Guidance

Verify the SUSE operating system generates an audit record for any use of the "pam_timestamp_check" command.

Check that the command is being audited by performing the following command:

> sudo auditctl -l | grep -w '/sbin/pam_timestamp_check'

-a always,exit -S all -F path=/sbin/pam_timestamp_check -F perm=x -F auid>=1000 -F auid!=-1 -k privileged-pam_timestamp_check

If the command does not return any output, this is a finding.

Note:
The "-k" allows for specifying an arbitrary identifier. The string following "-k" does not need to match the example output above.

Check Content Reference

M

Target Key

5274

Comments