STIGQter STIGQter: STIG Summary: VMware vRealize Operations Manager 6.x SLES Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 28 Sep 2018:

The SLES for vRealize audit system must be configured to audit all attempts to alter system time through settimeofday.

DISA Rule

SV-99047r1_rule

Vulnerability Number

V-88397

Group Title

SRG-OS-000062-GPOS-00031

Rule Version

VROM-SL-000185

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Run the following command:

echo '-a exit,always -F arch=b64 -S settimeofday -F auid=0' >> /etc/audit/audit.rules
echo '-a exit,always -F arch=b64 -S settimeofday -F auid>=500 -F auid!=4294967295' >> /etc/audit/audit.rules

Or run the following command to implement all logging requirements:

# /etc/dodscript.sh

Check Contents

Check if SLES for vRealize is configured to audit calls to the "settimeofday" system call, run the following command:

# grep -w "settimeofday" /etc/audit/audit.rules

If SLES for vRealize is configured to audit this activity, it will return at least two lines containing "-S settimeofday" that also contain "arch=b64".

If no line is returned, this is a finding.

Vulnerability Number

V-88397

Documentable

False

Rule Version

VROM-SL-000185

Severity Override Guidance

Check if SLES for vRealize is configured to audit calls to the "settimeofday" system call, run the following command:

# grep -w "settimeofday" /etc/audit/audit.rules

If SLES for vRealize is configured to audit this activity, it will return at least two lines containing "-S settimeofday" that also contain "arch=b64".

If no line is returned, this is a finding.

Check Content Reference

M

Target Key

3461

Comments