Check: AZLX-23-002035
Amazon Linux 2023 STIG:
AZLX-23-002035
(in version v1 r1)
Title
Amazon Linux 2023 must take action when allocated audit record storage volume reaches 75 percent of the repository maximum audit record storage capacity. (Cat II impact)
Discussion
If security personnel are not notified immediately when storage volume reaches 75 percent utilization, they are unable to plan for audit record storage capacity expansion.
Check Content
Verify Amazon Linux 2023 takes action when allocated audit record storage volume reaches 75 percent of the repository maximum audit record storage capacity with the following command: $ sudo grep -w space_left /etc/audit/auditd.conf space_left = 25% If the value of the "space_left" keyword is not set to 25 percent of the storage volume allocated to audit logs, or if the line is commented out, ask the system administrator (SA) to indicate how the system is providing real-time alerts to the SA and information system security officer (ISSO). If the "space_left" value is not configured to the correct value, this is a finding.
Fix Text
Configure Amazon Linux 2023 to take action when the audit log storage volume reaches 75 percent of the maximum storage capacity. Edit /etc/audit/auditd.conf and ensure the parameter "space_left = 25" is configured.
Additional Identifiers
Rule ID: SV-274071r1120201_rule
Vulnerability ID: V-274071
Group Title: SRG-OS-000343-GPOS-00134
Expert Comments
CCIs
| Number | Definition |
|---|---|
| CCI-001855 |
Provide a warning to organization-defined personnel, roles, and/or locations within an organization-defined time period when allocated audit log storage volume reaches an organization-defined percentage of repository maximum audit log storage capacity. |
Controls
| Number | Title |
|---|---|
| AU-5(1) |
Storage Capacity Warning |