UCF STIG Viewer Logo

The audit log files in the Ubuntu operating system must have mode 0640 or less permissive.


Overview

Finding ID Version Rule ID IA Controls Severity
V-80963 UBTU-16-020170 SV-95675r1_rule Medium
Description
Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the Ubuntu operating system or platform. Additionally, Personally Identifiable Information (PII) and operational information must not be revealed through error messages to unauthorized personnel or their designated representatives. The structure and content of error messages must be carefully considered by the organization and development team. The extent to which the information system is able to identify and handle error conditions is guided by organizational policy and operational requirements.
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2018-07-18

Details

Check Text ( C-80707r1_chk )
Verify that the audit log files have a mode of "0640" or less permissive.

Check where the audit logs are stored on the system using the following command:

# sudo grep log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log

Using the audit log path from the command above, replace "[log_path]" in the following command:

# sudo ls -lad [log_file] | cut -d' ' -f1
ls -lad /var/log/audit/audit.log | cut -d' ' -f1
-rw-r-----

If the audit log file does not have a mode of "0640" or less permissive, this is a finding.
Fix Text (F-87823r1_fix)
Configure the octal permission value of the audit log to "0640" or less permissive.

Use the following command to find where the audit log files are stored on the system:

# sudo grep log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log

Using the audit log path from the command above, replace "[log_path]" in the following command:

# sudo chmod 0640 [log_path]