UCF STIG Viewer Logo

The Ubuntu operating system must be configured to permit only authorized users ownership of the audit log files.


Overview

Finding ID Version Rule ID IA Controls Severity
V-238246 UBTU-20-010123 SV-238246r653913_rule Medium
Description
Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality. Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit operating system activity. Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029
STIG Date
Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide 2021-11-19

Details

Check Text ( C-41456r653911_chk )
Verify the audit log files are owned by "root" account.

Determine where the audit logs are stored with the following command:

$ sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log

Using the path of the directory containing the audit logs, determine if the audit log files are owned by the "root" user by using the following command:

$ sudo stat -c "%n %U" /var/log/audit/*
/var/log/audit/audit.log root

If the audit log files are owned by an user other than "root", this is a finding.
Fix Text (F-41415r653912_fix)
Configure the audit log directory and its underlying files to be owned by "root" user.

Determine where the audit logs are stored with the following command:

$ sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log

Using the path of the directory containing the audit logs, configure the audit log files to be owned by "root" user by using the following command:

$ sudo chown root /var/log/audit/*