[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CCE
view XML

CCE-95765-4

Platform: cpe:/o:ubuntu:ubuntu_linux:20.04Date: (C)2024-02-12   (M)2024-02-12



Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter). The pam_timestamp_check command is used to check if the default timestamp is valid.When a user logs on, the AUID is set to the UID of the account that is being authenticated. Daemons are not user sessions and have the loginuid set to -1. The AUID representation is an unsigned 32-bit integer, which equals 4294967295. The audit system interprets -1, 4294967295, and unset in the same way Fixtext: Add or update the following rules in the "/etc/audit/audit.rules" file: -a always,exit -F path=/usr/sbin/pam_timestamp_check -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-pam_timestamp_check


Parameter:

[Yes/No]


Technical Mechanism:

Add or update the following rules in the "/etc/audit/audit.rules" file: -a always,exit -F path=/usr/sbin/pam_timestamp_check -F perm=x -F auid =1000 -F auid!=4294967295 -k privileged-pam_timestamp_check

CCSS Severity:CCSS Metrics:
CCSS Score : 5.9Attack Vector: LOCAL
Exploit Score: 2.5Attack Complexity: LOW
Impact Score: 3.4Privileges Required: NONE
Severity: MEDIUMUser Interaction: NONE
Vector: AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:LScope: UNCHANGED
 Confidentiality: LOW
 Integrity: LOW
 Availability: LOW
  

References:
Resource IdReference
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:97814


OVAL    1
oval:org.secpod.oval:def:97814
XCCDF    1
xccdf_org.secpod_benchmark_general_Ubuntu_20.04

© SecPod Technologies