STIGQter STIGQter: STIG Summary: SLES 12 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The SUSE operating system must generate audit records for all uses of the sudo command.

DISA Rule

SV-217211r603899_rule

Vulnerability Number

V-217211

Group Title

SRG-OS-000037-GPOS-00015

Rule Version

SLES-12-020260

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

Configure the SUSE operating system to generate an audit record for all uses of the "sudo" command.

Add or update the following rules in the "/etc/audit/rules.d/audit.rules" file:

-a always,exit -F path=/usr/bin/sudo -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-sudo

The audit daemon must be restarted for the changes to take effect.

# sudo systemctl restart auditd.service

Check Contents

Verify the SUSE operating system generates an audit record for any use of the "sudo" command.

Check that the following command call is being audited by performing the following command on the system rules in "/etc/audit/audit.rules":

# sudo grep -iw sudo /etc/audit/audit.rules

-a always,exit -F path=/usr/bin/sudo -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-sudo

If the command does not return any output or the returned line is commented out, this is a finding.

Vulnerability Number

V-217211

Documentable

False

Rule Version

SLES-12-020260

Severity Override Guidance

Verify the SUSE operating system generates an audit record for any use of the "sudo" command.

Check that the following command call is being audited by performing the following command on the system rules in "/etc/audit/audit.rules":

# sudo grep -iw sudo /etc/audit/audit.rules

-a always,exit -F path=/usr/bin/sudo -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-sudo

If the command does not return any output or the returned line is commented out, this is a finding.

Check Content Reference

M

Target Key

4033

Comments