STIGQter STIGQter: STIG Summary: VMware vRealize Operations Manager 6.x SLES Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 28 Sep 2018:

The SLES for vRealize must generate audit records when successful/unsuccessful attempts to delete privileges occur.

DISA Rule

SV-99365r1_rule

Vulnerability Number

V-88715

Group Title

SRG-OS-000466-GPOS-00210

Rule Version

VROM-SL-001365

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

At a minimum, the SLES for vRealize audit system should collect file permission changes for all users and root. Add the following to the "/etc/audit/audit.rules" file:

-a always,exit -F arch=b64 -S chmod -F auid=0
-a always,exit -F arch=b64 -S chmod -F auid>=500 -F auid!=4294967295
-a always,exit -F arch=b32 -S chmod

OR

# /etc/dodscript.sh

Check Contents

To determine if SLES for vRealize is configured to audit calls to the "chmod" system call, run the following command:

# auditctl -l | grep syscall | grep chmod

If the system is configured to audit this activity, it will return several lines, such as:

LIST_RULES: exit,always arch=3221225534 (0xc000003e) auid=0 syscall=chmod,fchmod,chown,fchown,fchownat,fchmodat
LIST_RULES: exit,always arch=3221225534 (0xc000003e) auid>=500 (0x1f4) auid!=-1 (0xffffffff) syscall=chmod,fchmod,chown,fchown,fchownat,fchmodat
LIST_RULES: exit,always arch=1073741827 (0x40000003) syscall=chmod,lchown,sethostname,fchmod,fchown,adjtimex,init_module,delete_module,chown,lchown32,fchown32,chown32,setxattr,lsetxattr,fsetxattr,removexattr,lremovexattr,fremovexattr,clock_settime,fchownat,fchmodat

If no lines are returned, this is a finding.

Vulnerability Number

V-88715

Documentable

False

Rule Version

VROM-SL-001365

Severity Override Guidance

To determine if SLES for vRealize is configured to audit calls to the "chmod" system call, run the following command:

# auditctl -l | grep syscall | grep chmod

If the system is configured to audit this activity, it will return several lines, such as:

LIST_RULES: exit,always arch=3221225534 (0xc000003e) auid=0 syscall=chmod,fchmod,chown,fchown,fchownat,fchmodat
LIST_RULES: exit,always arch=3221225534 (0xc000003e) auid>=500 (0x1f4) auid!=-1 (0xffffffff) syscall=chmod,fchmod,chown,fchown,fchownat,fchmodat
LIST_RULES: exit,always arch=1073741827 (0x40000003) syscall=chmod,lchown,sethostname,fchmod,fchown,adjtimex,init_module,delete_module,chown,lchown32,fchown32,chown32,setxattr,lsetxattr,fsetxattr,removexattr,lremovexattr,fremovexattr,clock_settime,fchownat,fchmodat

If no lines are returned, this is a finding.

Check Content Reference

M

Target Key

3461

Comments