Check: CNTR-RM-000060
Rancher Government Solutions Multi-Cluster Manager STIG:
CNTR-RM-000060
(in versions v2 r1 through v1 r1)
Title
Rancher MCM must generate audit records for all DoD-defined auditable events within all components in the platform. (Cat II impact)
Discussion
Audit logs must be enabled. Rancher MCM provides audit record generation capabilities. Audit logs capture what happened, when it happened, who initiated it, and what cluster it affected to ensure non-repudiation of actions taken. Audit logging at the platform level also needs to be enabled. This will need to be done through the Kubernetes engine and is not always configurable through the Rancher MCM application. Audit log verbosity can be set to one of the following levels: 0 - Disable audit log (default setting). 1 - Log event metadata. 2 - Log event metadata and request body. 3 - Log event metadata, request body, and response body. Each log transaction for a request/response pair uses the same auditID value. Cluster administrators with authorized access can view logs produced by the Rancher MCM server. Audit and normal application logs generated by Rancher MCM can be forwarded to a remote log aggregation system for use by authorized viewers as well. This system can in turn be configured for further log processing, monitoring, backup, and alerting. This aggregation also should include failover and buffering in the event that a logging subsystem fails. The logging mechanism of the individual server is independent and will kill the server process if this logging mechanism fails. To meet the requirements of this control, an administrator with access to the local cluster configuration must add the 'AUDIT_LOG' environment variable with a level of at least 2 in the Rancher MCM deployment configuration. This setting will persist between restarts of the application. Satisfies: SRG-APP-000026-CTR-000070, SRG-APP-000033-CTR-000100, SRG-APP-000089-CTR-000150, SRG-APP-000090-CTR-000155, SRG-APP-000091-CTR-000160, SRG-APP-000092-CTR-000165, SRG-APP-000095-CTR-000170, SRG-APP-000096-CTR-000175, SRG-APP-000109-CTR-000215, SRG-APP-000343-CTR-000780, SRG-APP-000358-CTR-000805, SRG-APP-000374-CTR-000865, SRG-APP-000375-CTR-000870
Check Content
Ensure audit logging is enabled: Navigate to Triple Bar Symbol(Global) >> <local cluster> -From the drop down next to the cluster name, select "cattle-system". -Click "deployments" under Workload menu item. -Select "rancher" in the Deployments section. -Click the three dot config menu on the right. -Choose "Edit Config". -Scroll down to the "Environment Variables" section. If the 'AUDIT_LEVEL' environment variable does not exist or < Level 2, this is a finding.
Fix Text
Ensure audit logging is enabled: Navigate to Triple Bar Symbol(Global) >> <local cluster> -From the drop down next to the cluster name, select 'cattle-system'. -Click "deployments" under Workload menu item. -Select "rancher" in the Deployments section. -Click the three dot config menu on the right. -Choose "Edit Config". -Scroll down to the "Environment Variables" section. -Change the AUDIT_LEVEL value to "2" or "3" and then click "Save". If the variable does not exist: -Click "Add Variable". -Keep Default key/Value Pair as "Type" -Add "AUDIT_LEVEL" as Variable Name. -Input "2,3" for a value. -Click "Save".
Additional Identifiers
Rule ID: SV-252844r960777_rule
Vulnerability ID: V-252844
Group Title: SRG-APP-000026-CTR-000070
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000018 |
Automatically audit account creation actions. |
CCI-000130 |
Ensure that audit records contain information that establishes what type of event occurred. |
CCI-000131 |
Ensure that audit records containing information that establishes when the event occurred. |
CCI-000140 |
Take organization-defined actions upon audit failure include, shutting down the system, overwriting oldest audit records, and stopping the generation of audit records. |
CCI-000169 |
Provide audit record generation capability for the event types the system is capable of auditing as defined in AU-2 a on organization-defined information system components. |
CCI-000171 |
Allow organization-defined personnel or roles to select the event types that are to be logged by specific components of the system. |
CCI-000172 |
Generate audit records for the event types defined in AU-2 c that include the audit record content defined in AU-3. |
CCI-000213 |
Enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies. |
CCI-001464 |
Initiates session audits automatically at system start-up. |
CCI-001821 |
Defines the organizational personnel or roles to whom the organization-level; mission/business process-level; and/or system-level configuration management policy is to be disseminated. |
CCI-001851 |
Transfer audit logs per organization-defined frequency to a different system, system component, or media than the system or system component conducting the logging. |
CCI-001859 |
Defines the network communication traffic volume thresholds reflecting limits on auditing capacity, specifying when the information system will reject or delay network traffic that exceed those thresholds. |
CCI-001860 |
Defines the audit logging failures which, should they occur, will invoke an organization-defined system mode. |
CCI-001889 |
Record time stamps for audit records that meet organization-defined granularity of time measurement. |
CCI-001890 |
Record time stamps for audit records that use Coordinated Universal Time, have a fixed local time offset from Coordinated Universal Time, or that include the local time offset as part of the time stamp. |
CCI-002204 |
Defines the security or privacy policy which prohibits the transfer of unsanctioned information between different security domains. |
CCI-002234 |
Log the execution of privileged functions. |
Controls
Number | Title |
---|---|
AC-2(4) |
Automated Audit Actions |
AC-3 |
Access Enforcement |
AC-4(15) |
Detection of Unsanctioned Information |
AC-6(9) |
Auditing Use of Privileged Functions |
AU-3 |
Content of Audit Records |
AU-4(1) |
Transfer to Alternate Storage |
AU-5 |
Response to Audit Processing Failures |
AU-5(3) |
Configurable Traffic Volume Thresholds |
AU-5(4) |
Shutdown On Failure |
AU-8 |
Time Stamps |
AU-12 |
Audit Generation |
AU-14(1) |
System Start-up |
CM-1 |
Configuration Management Policy and Procedures |