UCF STIG Viewer Logo

Audit Log files must have the correct permissions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-51635 OSX8-00-00350 SV-65845r1_rule Medium
Description
If audit data were to become compromised then competent forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. To ensure the veracity of audit data the operating system must protect audit information from unauthorized modification. Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit information system activity.
STIG Date
Apple OS X 10.8 (Mountain Lion) Workstation STIG 2015-02-10

Details

Check Text ( C-53947r1_chk )
Prevent unauthorized users from reading or altering the audit logs. To check the permissions of the audit log files, run the following command:

sudo -s stat -f "%A:%N" `sudo grep "^dir" /etc/security/audit_control | awk -F: '{print $2 "/*"}'` | grep -v current

The results should show the permissions to be "440" or less permissive. If not, this is a finding.
Fix Text (F-56437r1_fix)
For any log file that returns an incorrect permission value, run the following command:

sudo chmod 440 [audit log file]

where [audit log file] is the full path to the log file in question.