UCF STIG Viewer Logo

The /var/log/syslog file must be owned by syslog.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215024 UBTU-16-010980 SV-215024r610931_rule Medium
Description
Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the Ubuntu operating system or platform. Additionally, Personally Identifiable Information (PII) and operational information must not be revealed through error messages to unauthorized personnel or their designated representatives. The structure and content of error messages must be carefully considered by the organization and development team. The extent to which the information system is able to identify and handle error conditions is guided by organizational policy and operational requirements.
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16223r284940_chk )
Verify that the /var/log/syslog file is owned by syslog.

Check that the /var/log/syslog file is owned by syslog with the following command:

# ls -la /var/log/syslog | cut -d' ' -f3

syslog

If "syslog" is not returned as a result, this is a finding.
Fix Text (F-16221r284941_fix)
Change the owner of the file /var/log/syslog to syslog by running the following command:

# sudo chown syslog /var/log/syslog