UCF STIG Viewer Logo

Audit logs must be owned by root to prevent unauthorized read access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-75639 UBTU-16-020110 SV-90319r2_rule Medium
Description
Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality. Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit Ubuntu operating system activity. Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029
STIG Date
Canonical Ubuntu 16.04 Security Technical Implementation Guide 2020-05-29

Details

Check Text ( C-75343r2_chk )
Verify the audit logs are owned by "root". First determine where the audit logs are stored with the following command:

# sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log

Using the location of the audit log file, determine if the audit log is owned by "root" using the following command:

# sudo ls -la /var/log/audit/audit.log
rw------- 2 root root 8096 Jun 26 11:56 /var/log/audit/audit.log

If the audit log is not owned by "root", this is a finding.
Fix Text (F-82267r2_fix)
Configure the audit log to be protected from unauthorized read access, by setting the correct owner as "root" with the following command:

# sudo chown root [audit_log_file]

Replace "[audit_log_file]" to the correct audit log path, by default this location is "/var/log/audit/audit.log".