STIGQter STIGQter: STIG Summary: VMware vRealize Operations Manager 6.x SLES Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 28 Sep 2018:

The SLES for vRealize must protect audit information from unauthorized read access - group ownership.

DISA Rule

SV-99035r1_rule

Vulnerability Number

V-88385

Group Title

SRG-OS-000057-GPOS-00027

Rule Version

VROM-SL-000155

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Change the group ownership of the audit log file(s).

Procedure:
# chgrp root <audit log file>

# chgrp root /var/log/audit/audit.log

Check Contents

Verify that the SLES for vRealize audit logs are group-owned by "root".

# (audit_log_file=$(grep "^log_file" /etc/audit/auditd.conf|sed s/^[^\/]*//) && if [ -f "${audit_log_file}" ] ; then printf "Log(s) found in "${audit_log_file%/*}":\n"; ls -l ${audit_log_file%/*}; else printf "audit log file(s) not found\n"; fi)

If any audit log file is not group-owned by "root" or "admin", this is a finding.

Vulnerability Number

V-88385

Documentable

False

Rule Version

VROM-SL-000155

Severity Override Guidance

Verify that the SLES for vRealize audit logs are group-owned by "root".

# (audit_log_file=$(grep "^log_file" /etc/audit/auditd.conf|sed s/^[^\/]*//) && if [ -f "${audit_log_file}" ] ; then printf "Log(s) found in "${audit_log_file%/*}":\n"; ls -l ${audit_log_file%/*}; else printf "audit log file(s) not found\n"; fi)

If any audit log file is not group-owned by "root" or "admin", this is a finding.

Check Content Reference

M

Target Key

3461

Comments