UCF STIG Viewer Logo

Audit tools must be group-owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215052 UBTU-16-020200 SV-215052r610931_rule Medium
Description
Protecting audit information also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit information. Ubuntu operating systems providing tools to interface with audit information will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order to make access decisions regarding the access to audit tools. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators. Satisfies: SRG-OS-000256-GPOS-00097, SRG-OS-000257-GPOS-00098, SRG-OS-000258-GPOS-00099
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16251r285024_chk )
Verify the audit tools are group-owned by "root" to prevent any unauthorized access, deletion, or modification.

Check the owner of each audit tool by running the following commands:

# ls -la /sbin/auditctl /sbin/aureport /sbin/ausearch /sbin/autrace /sbin/auditd /sbin/audispd /sbin/augenrules
-rwxr-xr-x 1 root root 97128 Jan 18 2016 /sbin/augenrules

If any of the audit tools are not group-owned by "root", this is a finding.
Fix Text (F-16249r285025_fix)
Configure the audit tools to be group-owned by "root", by running the following command:

# sudo chgrp root [audit_tool]

Replace "[audit_tool]" with each audit tool not group-owned by "root".