UCF STIG Viewer Logo

The Ubuntu operating system must configure the /var/log directory to be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-238339 UBTU-20-010418 SV-238339r654192_rule Medium
Description
Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the operating system or platform. Additionally, Personally Identifiable Information (PII) and operational information must not be revealed through error messages to unauthorized personnel or their designated representatives. The structure and content of error messages must be carefully considered by the organization and development team. The extent to which the information system is able to identify and handle error conditions is guided by organizational policy and operational requirements.
STIG Date
Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide 2021-11-19

Details

Check Text ( C-41549r654190_chk )
Verify the Ubuntu operating system configures the "/var/log" directory to be owned by root with the following command:

$ sudo stat -c "%n %U" /var/log
/var/log root

If the "/var/log" directory is not owned by root, this is a finding.
Fix Text (F-41508r654191_fix)
Configure the Ubuntu operating system to have root own the "/var/log" directory by running the following command:

$ sudo chown root /var/log