UCF STIG Viewer Logo

The SLES for vRealize must produce audit records.


Overview

Finding ID Version Rule ID IA Controls Severity
V-240355 VRAU-SL-000085 SV-240355r670806_rule Medium
Description
Without establishing what type of events occurred, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Audit record content that may be necessary to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Associating event types with detected events in the operating system audit logs provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured operating system.
STIG Date
VMware vRealize Automation 7.x SLES Security Technical Implementation Guide 2021-06-24

Details

Check Text ( C-43588r670804_chk )
Verify the SLES for vRealize produces audit records by running the following command to determine the current status of the "auditd" service:

# service auditd status

If the service is enabled, the returned message must contain the following text:

Checking for service auditd running

If the service is not running, this is a finding.
Fix Text (F-43547r670805_fix)
Enable the "auditd" service by performing the following commands:

# chkconfig auditd on
# service auditd start