AAA Services configuration audit records must identify any individual user or process associated with the event.

From Authentication, Authorization, and Accounting Services (AAA) Security Requirements Guide

Part of SRG-APP-000100-AAA-000270

Associated with: CCI-001487

SV-95577r1_rule AAA Services configuration audit records must identify any individual user or process associated with the event.

Vulnerability discussion

Without information that establishes the identity of the subjects (i.e., users or processes acting on behalf of users) associated with the events, security personnel cannot determine responsibility for the potentially harmful event.Event identifiers (if authenticated or otherwise known) include, but are not limited to, user database tables, primary key values, user names, or process identifiers.

Check content

Verify AAA Services configuration audit records identify any individual user associated with the event. When a system process rather than an individual user causes the event, the process must be identified in the audit record. If AAA Services configuration audit records do not identify any individual user or process associated with the event, this is a finding.

Fix text

Configure AAA Services configuration audit records to identify any individual user associated with the event. When events are caused by a system process rather than an individual user, that process must be identified in the audit record.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer