UCF STIG Viewer Logo

The Ubuntu operating system must configure the /var/log directory to be group-owned by syslog.


Overview

Finding ID Version Rule ID IA Controls Severity
V-238338 UBTU-20-010417 SV-238338r654189_rule Medium
Description
Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the operating system or platform. Additionally, Personally Identifiable Information (PII) and operational information must not be revealed through error messages to unauthorized personnel or their designated representatives. The structure and content of error messages must be carefully considered by the organization and development team. The extent to which the information system is able to identify and handle error conditions is guided by organizational policy and operational requirements.
STIG Date
Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-41548r654187_chk )
Verify that the Ubuntu operating system configures the "/var/log" directory to be group-owned by syslog with the following command:

$ sudo stat -c "%n %G" /var/log
/var/log syslog

If the "/var/log" directory is not group-owned by syslog, this is a finding.
Fix Text (F-41507r654188_fix)
Configure the Ubuntu operating system to have syslog group-own the "/var/log" directory by running the following command:

$ sudo chgrp syslog /var/log