UCF STIG Viewer Logo

The audit log files must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215049 UBTU-16-020160 SV-215049r610931_rule Medium
Description
Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the Ubuntu operating system or platform. Additionally, Personally Identifiable Information (PII) and operational information must not be revealed through error messages to unauthorized personnel or their designated representatives. The structure and content of error messages must be carefully considered by the organization and development team. The extent to which the information system is able to identify and handle error conditions is guided by organizational policy and operational requirements.
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16248r285015_chk )
Verify the audit log files are owned by "root".

Check where the audit logs are stored on the system using the following command:

# sudo grep log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log

Using the audit log path from the command above, replace "[log_path]" in the following command:

# sudo ls -la [log_path] | cut -d' ' -f3
root

If the audit logs are not group-owned by "root", this is a finding.
Fix Text (F-16246r285016_fix)
Change the owner of the audit log file by running the following command:

Use the following command to get the audit log path:

# sudo grep log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log

Using the audit log path from the command above, replace "[log_path]" in the following command:

# sudo chown root [log_path]