STIGQter STIGQter: STIG Summary: Solaris 10 SPARC Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 22 Jan 2021:

Audit logs must be rotated daily.

DISA Rule

SV-226610r603265_rule

Vulnerability Number

V-226610

Group Title

SRG-OS-000480

Rule Version

GEN002860

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure a cron job or other automated process to rotate the audit logs on a daily basis.

Check Contents

Check for any crontab entries that rotate audit logs.
Procedure:
# crontab -l
If such a cron job is found, this is not a finding.

Otherwise, query the SA. If there is a process automatically rotating audit logs, this is not a finding. If the SA manually rotates audit logs, this is still a finding, because if the SA is not there, it will not be accomplished. If the audit output is not archived daily, to tape or disk, this is a finding. This can be ascertained by looking at the audit log directory and, if more than one file is there, or if the file does not have today's date, this is a finding.

Vulnerability Number

V-226610

Documentable

False

Rule Version

GEN002860

Severity Override Guidance

Check for any crontab entries that rotate audit logs.
Procedure:
# crontab -l
If such a cron job is found, this is not a finding.

Otherwise, query the SA. If there is a process automatically rotating audit logs, this is not a finding. If the SA manually rotates audit logs, this is still a finding, because if the SA is not there, it will not be accomplished. If the audit output is not archived daily, to tape or disk, this is a finding. This can be ascertained by looking at the audit log directory and, if more than one file is there, or if the file does not have today's date, this is a finding.

Check Content Reference

M

Target Key

4060

Comments