The SLES for vRealize must protect audit tools from unauthorized modification.

From VMware vRealize Automation 7.x SLES Security Technical Implementation Guide

Part of SRG-OS-000257-GPOS-00098

Associated with: CCI-001494

SV-100407r1_rule The SLES for vRealize must protect audit tools from unauthorized modification.

Vulnerability discussion

Protecting audit information also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit information.Operating systems providing tools to interface with audit information will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user has in order to make access decisions regarding the modification of audit tools.Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.

Check content

The following command will list which audit files on the system where the group-ownership has been modified: # rpm -V audit | grep '^......G' If there is output, this is a finding.

Fix text

Run the following command to reset audit permissions to the correct values: sudo rpm --setperms audit-1.8-0.34.26

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer