UCF STIG Viewer Logo

The /var/log/syslog file must be group-owned by adm.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215023 UBTU-16-010970 SV-215023r610931_rule Medium
Description
Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the Ubuntu operating system or platform. Additionally, Personally Identifiable Information (PII) and operational information must not be revealed through error messages to unauthorized personnel or their designated representatives. The structure and content of error messages must be carefully considered by the organization and development team. The extent to which the information system is able to identify and handle error conditions is guided by organizational policy and operational requirements.
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16222r284937_chk )
Verify the "/var/log/syslog" file is group-owned by "adm".

Check that "/var/log/syslog" is group-owned by "adm" with the following command:

# ls -la /var/log/syslog | cut -d' ' -f4

adm

If "adm" is not returned as a result, this is a finding.
Fix Text (F-16220r284938_fix)
Change the group of the file "/var/log/syslog" to "adm" by running the following command:

# sudo chgrp adm /var/log/syslog