UCF STIG Viewer Logo

System audit tool executables must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22370 GEN002715 SV-26506r2_rule ECLP-1 Low
Description
To prevent unauthorized access or manipulation of system audit logs, the tools for manipulating those logs must be protected.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-36437r2_chk )
Verify the audit tools are owned by root or bin (bin is the default owner). The list of files should minimally include the following:
audevent - Change/display event/system call status.
audfilter - Load/clear/display the audit filtering policy.
auditdp - Selectively read/write and convert/format the audit data.
audisp - Display audit records.
audomon - Audit file monitoring and size parameter setpoints.
audsys - Start/stop auditing; set/display the audit file or directory information.
userdbset - Select user to be audited.
# ls -lL /usr/sbin/aud* /usr/sbin/userdb*

If any system audit tool is not owned by root or bin, this is a finding.
Fix Text (F-31776r2_fix)
As root, change the file ownership.
# chown root