UCF STIG Viewer Logo

System log files must be owned by root and group-owned by wheel or admin.


Overview

Finding ID Version Rule ID IA Controls Severity
V-58499 AOSX-09-002105 SV-72929r1_rule Medium
Description
System logs should only be readable by root or admin users. System logs frequently contain sensitive information that could be used by an attacker. Setting the correct owner mitigates this risk.
STIG Date
Apple OS X 10.9 (Mavericks) Workstation Security Technical Implementation Guide 2017-01-05

Details

Check Text ( C-59349r2_chk )
Log files are controlled by newsyslog and aslmanager.

These commands check for log files that exist on the system and print out the log with corresponding ownership. Run them from inside /var/log:

sudo stat -f '%Su:%Sg:%N' $(grep -v '^#' /etc/newsyslog.conf | awk '{ print $1 }') 2> /dev/null
sudo stat -f '%Su:%Sg:%N' $(grep -e '^>' /etc/asl.conf /etc/asl/* | awk '{ print $2 }') 2> /dev/null

If there are any system log files that are not owned by root and group-owned by wheel or admin, this is a finding.

Service logs may be owned by the service user account or group.
Fix Text (F-63837r1_fix)
For any log file that returns an incorrect owner or group value, run the following command:

sudo chown root:wheel [log file]

[log file] is the full path to the log file in question.

If the file is managed by newsyslog, find the configuration line in the directory /etc/newsyslog.d/ or the file /etc/newsyslog.conf and ensure that the owner:group column is set to root:wheel or the appropriate service user account and group.

If the file is managed by aslmanager, find the configuration line in the directory /etc/asl/ or the file /etc/asl.conf and ensure that uid and gid options are either not present or are set to a service user account and group respectively.