STIGQter STIGQter: STIG Summary: Red Hat Enterprise Linux 8 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 23 Apr 2021:

RHEL 8 must use a separate file system for the system audit data path.

DISA Rule

SV-230294r627750_rule

Vulnerability Number

V-230294

Group Title

SRG-OS-000480-GPOS-00227

Rule Version

RHEL-08-010542

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

Migrate the system audit data path onto a separate file system.

Check Contents

Verify that a separate file system/partition has been created for the system audit data path with the following command:

Note: /var/log/audit is used as the example as it is a common location.

$ sudo grep /var/log/audit /etc/fstab

UUID=3645951a /var/log/audit xfs defaults 1 2

If an entry for "/var/log/audit" does not exist, ask the System Administrator if the system audit logs are being written to a different file system/partition on the system, then grep for that file system/partition.

If a separate file system/partition does not exist for the system audit data path, this is a finding.

Vulnerability Number

V-230294

Documentable

False

Rule Version

RHEL-08-010542

Severity Override Guidance

Verify that a separate file system/partition has been created for the system audit data path with the following command:

Note: /var/log/audit is used as the example as it is a common location.

$ sudo grep /var/log/audit /etc/fstab

UUID=3645951a /var/log/audit xfs defaults 1 2

If an entry for "/var/log/audit" does not exist, ask the System Administrator if the system audit logs are being written to a different file system/partition on the system, then grep for that file system/partition.

If a separate file system/partition does not exist for the system audit data path, this is a finding.

Check Content Reference

M

Target Key

2921

Comments