UCF STIG Viewer Logo

The Ubuntu operating system must configure /var/log/syslog file to be owned by syslog.


Overview

Finding ID Version Rule ID IA Controls Severity
V-238342 UBTU-20-010421 SV-238342r654201_rule Medium
Description
Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the operating system or platform. Additionally, Personally Identifiable Information (PII) and operational information must not be revealed through error messages to unauthorized personnel or their designated representatives. The structure and content of error messages must be carefully considered by the organization and development team. The extent to which the information system is able to identify and handle error conditions is guided by organizational policy and operational requirements.
STIG Date
Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide 2021-11-19

Details

Check Text ( C-41552r654199_chk )
Verify that the Ubuntu operating system configures the "/var/log/syslog" file to be owned by syslog with the following command:

$ sudo stat -c "%n %U" /var/log/syslog
/var/log/syslog syslog

If the "/var/log/syslog" file is not owned by syslog, this is a finding.
Fix Text (F-41511r654200_fix)
Configure the Ubuntu operating system to have syslog own the "/var/log/syslog" file by running the following command:

$ sudo chown syslog /var/log/syslog