UCF STIG Viewer Logo

Audit Log files must have the correct permissions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-51625 OSX8-00-00335 SV-65835r1_rule Medium
Description
If audit data were to become compromised then competent forensic analysis and discovery of the true source of potentially malicious system activity is difficult if not impossible to achieve. Audit Log files should have the correct permissions. To ensure the veracity of audit data the operating system must protect audit information from unauthorized access. This requirement can be achieved through multiple methods which will depend upon system architecture and design. Some commonly employed methods include ensuring log files have the proper file system permissions utilizing file system protections and limiting log data location. Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit information system activity.
STIG Date
Apple OS X 10.8 (Mountain Lion) Workstation STIG 2015-02-10

Details

Check Text ( C-53939r1_chk )
To check the permissions of the audit log files, run the following command:

sudo -s stat -f "%A:%N" `sudo grep "^dir" /etc/security/audit_control | awk -F: '{print $2 "/*"}'` | grep -v current

The results should show the permissions (first column) to be "440" or less permissive. If not, this is a finding.
Fix Text (F-56427r1_fix)
For any log file that returns an incorrect permission value, run the following command:

chmod 440 [audit log file]

where [audit log file] is the full path to the log file in question.