UCF STIG Viewer Logo

The Ubuntu operating system must configure the /var/log/syslog file to be group-owned by adm.


Overview

Finding ID Version Rule ID IA Controls Severity
V-238341 UBTU-20-010420 SV-238341r654198_rule Medium
Description
Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the operating system or platform. Additionally, Personally Identifiable Information (PII) and operational information must not be revealed through error messages to unauthorized personnel or their designated representatives. The structure and content of error messages must be carefully considered by the organization and development team. The extent to which the information system is able to identify and handle error conditions is guided by organizational policy and operational requirements.
STIG Date
Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide 2021-11-19

Details

Check Text ( C-41551r654196_chk )
Verify that the Ubuntu operating system configures the "/var/log/syslog" file to be group-owned by adm with the following command:

$ sudo stat -c "%n %G" /var/log/syslog
/var/log/syslog adm

If the "/var/log/syslog" file is not group-owned by adm, this is a finding.
Fix Text (F-41510r654197_fix)
Configure the Ubuntu operating system to have adm group-own the "/var/log/syslog" file by running the following command:

$ sudo chgrp adm /var/log/syslog