4.1.20 Ensure the auditing processing failures are handled.

Information

The operating system must shut down upon audit processing failure, unless availability is an overriding concern. If availability is a concern, the system must alert the designated staff in the event of an audit processing failure.

Rationale:

It is critical for the appropriate personnel to be aware if a system is at risk of failing to process audit logs as required. Without this notification, the security personnel may be unaware of an impending failure of the audit capability, and system operation may be adversely affected.

Audit processing failures include software/hardware errors, failures in the audit capturing mechanisms, and audit storage capacity being reached or exceeded.

This requirement applies to each audit data storage repository (i.e., distinct information system component where audit records are stored), the centralized audit storage capacity of organizations (i.e., all audit data storage repositories combined), or both.

Solution

Configure the operating system to shut down or notify staff in the event of an audit processing failure.
To add or correct the option to shut down the operating system use the following command:

# auditctl -f 2

Edit the /etc/audit/rules.d/audit.rules file and add the following line:
Example: vim /etc/audit/rules.d/audit.rules
Add this line:

-f 2

If availability has been determined to be more important, and this decision is documented with the Authorizing Official, configure the operating system to notify the
appropriate staff in the event of an audit processing failure with the following command:

# auditctl -f 1

Edit the /etc/audit/rules.d/audit.rules file and add the following line:
Example: vim /etc/audit/rules.d/audit.rules
Add this line:

-f 1

The audit daemon must be restarted for changes to take effect:

# service auditd restart

Impact:

Kernel log monitoring must also be configured to properly alert designated staff.




Notes:

This Benchmark recommendation maps to:

Red Hat Enterprise Linux 7 Security Technical Implementation Guide:

Version 2, Release: 3 Benchmark Date: 26 Apr 2019



Vul ID: V-72081

Rule ID: SV-86705r4_rule

STIG ID: RHEL-07-030010

Severity: CAT II

See Also

https://workbench.cisecurity.org/files/2688

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-5(4)

Plugin: Unix

Control ID: d80144fe71085129748fd9cff008bd7396145838086fc68a48163e8a07574c64