UCF STIG Viewer Logo

System audit tool executables must be group-owned by root, bin, sys, or other.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22371 GEN002716 SV-26509r2_rule ECLP-1 Low
Description
To prevent unauthorized access or manipulation of system audit logs, the tools for manipulating those logs must be protected.
STIG Date
HP-UX 11.23 Security Technical Implementation Guide 2015-12-02

Details

Check Text ( C-36438r2_chk )
Verify the audit tools are group-owned by root, bin, sys, or other. The list of files should minimally include the following:
audevent - Change/display event/system call status.
audfilter - Load/clear/display the audit filtering policy.
auditdp - Selectively read/write and convert/format the audit data.
audisp - Display audit records.
audomon - Audit file monitoring and size parameter setpoints.
audsys - Start/stop auditing; set/display the audit file or directory information.
userdbset - Select user to be audited.
# ls -lL /usr/sbin/aud* /usr/sbin/userdb*

If any system audit tool is not group-owned by root, bin, sys, or other, this is a finding.
Fix Text (F-31777r2_fix)
As root, change the file group ownership.
# chgrp root