[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

243238

 
 

909

 
 

192833

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CCE
view XML

CCE-90648-7

Platform: cpe:/o:centos:centos:7, cpe:/o:redhat:enterprise_linux:7Date: (C)2017-06-29   (M)2023-07-04



If the 'auditd' daemon is configured to use the 'augenrules' program to read audit rules during daemon startup (the default), add the following line to a file with suffix '.rules' in the directory '/etc/audit/rules.d': '-w /etc/localtime -p wa -k audit_time_rules' If the 'auditd' daemon is configured to use the 'auditctl' utility to read audit rules during daemon startup, add the following line to '/etc/audit/audit.rules' file: '-w /etc/localtime -p wa -k audit_time_rules' The -k option allows for the specification of a key in string form that can be used for better reporting capability through ausearch and aureport and should always be used.


Parameter:

[yes/no]


Technical Mechanism:

Arbitrary changes to the system time can be used to obfuscate nefarious activities in log files, as well as to confuse network services that are highly dependent upon an accurate system time (such as sshd). All changes to the system time should be audited.

CCSS Severity:CCSS Metrics:
CCSS Score : 7.3Attack Vector: NETWORK
Exploit Score: 3.9Attack Complexity: LOW
Impact Score: 3.4Privileges Required: NONE
Severity: HIGHUser Interaction: NONE
Vector: AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:LScope: UNCHANGED
 Confidentiality: LOW
 Integrity: LOW
 Availability: LOW
  

References:
Resource IdReference
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:30339
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:31062


OVAL    2
oval:org.secpod.oval:def:30339
oval:org.secpod.oval:def:31062
XCCDF    2
xccdf_org.secpod_benchmark_general_CENTOS_7
xccdf_org.secpod_benchmark_general_RHEL_7

© SecPod Technologies