UCF STIG Viewer Logo

The /var/log directory must be group-owned by syslog.


Overview

Finding ID Version Rule ID IA Controls Severity
V-75593 UBTU-16-010940 SV-90273r2_rule Medium
Description
Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the Ubuntu operating system or platform. Additionally, Personally Identifiable Information (PII) and operational information must not be revealed through error messages to unauthorized personnel or their designated representatives. The structure and content of error messages must be carefully considered by the organization and development team. The extent to which the information system is able to identify and handle error conditions is guided by organizational policy and operational requirements.
STIG Date
Canonical Ubuntu 16.04 Security Technical Implementation Guide 2020-05-29

Details

Check Text ( C-75297r2_chk )
Verify the "/var/log" directory is group-owned by syslog.

Check that the "/var/log" directory is group owned by syslog with the following command:

# ls -lad /var/log | cut -d' ' -f4

syslog

If "syslog" is not returned as a result, this is a finding.
Fix Text (F-82221r2_fix)
Change the group of the directory "/var/log" to "syslog" by running the following command:

# sudo chgrp syslog /var/log