STIGQter STIGQter: STIG Summary: VMware vRealize Operations Manager 6.x SLES Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 28 Sep 2018:

The SLES for vRealize must protect audit information from unauthorized deletion.

DISA Rule

SV-99039r1_rule

Vulnerability Number

V-88389

Group Title

SRG-OS-000059-GPOS-00029

Rule Version

VROM-SL-000165

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Change the mode of the audit log file(s):

# chmod 0640 <audit log file>

Check Contents

Check that the SLES for vRealize audit logs with the following command:

# (audit_log_file=$(grep "^log_file" /etc/audit/auditd.conf|sed s/^[^\/]*//) && if [ -f "${audit_log_file}" ] ; then printf "Log(s) found in "${audit_log_file%/*}":\n"; ls -l ${audit_log_file%/*}; else printf "audit log file(s) not found\n"; fi)

If any audit log file has a mode more permissive than "0640", this is a finding.

Vulnerability Number

V-88389

Documentable

False

Rule Version

VROM-SL-000165

Severity Override Guidance

Check that the SLES for vRealize audit logs with the following command:

# (audit_log_file=$(grep "^log_file" /etc/audit/auditd.conf|sed s/^[^\/]*//) && if [ -f "${audit_log_file}" ] ; then printf "Log(s) found in "${audit_log_file%/*}":\n"; ls -l ${audit_log_file%/*}; else printf "audit log file(s) not found\n"; fi)

If any audit log file has a mode more permissive than "0640", this is a finding.

Check Content Reference

M

Target Key

3461

Comments