UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The Ubuntu operating system must permit only authorized groups ownership of the audit log files.


Overview

Finding ID Version Rule ID IA Controls Severity
V-238247 UBTU-20-010124 SV-238247r832947_rule Medium
Description
Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality. Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit operating system activity. Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029
STIG Date
Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide 2022-12-06

Details

Check Text ( C-41457r802384_chk )
Verify the group owner is set to own newly created audit logs in the audit configuration file with the following command:
$ sudo grep -iw log_group /etc/audit/auditd.conf
log_group = root

If the value of the "log_group" parameter is other than "root", this is a finding.

Determine where the audit logs are stored with the following command:
$ sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log

Using the path of the directory containing the audit logs, determine if the audit log files are owned by the "root" group by using the following command:
$ sudo stat -c "%n %G" /var/log/audit/*
/var/log/audit/audit.log root

If the audit log files are owned by a group other than "root", this is a finding.
Fix Text (F-41416r832946_fix)
Configure the audit log directory and its underlying files to be owned by "root" group.

Set the "log_group" parameter of the audit configuration file to the "root" value so when a new log file is created, its group owner is properly set:
$ sudo sed -i '/^log_group/D' /etc/audit/auditd.conf
$ sudo sed -i /^log_file/a'log_group = root' /etc/audit/auditd.conf

Last, signal the audit daemon to reload the configuration file to update the group owners of existing files:
$ sudo systemctl kill auditd -s SIGHUP