UCF STIG Viewer Logo

The /etc/syslog.conf file must be group-owned by root, bin, sys, or system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-4394 GEN005420 SV-65303r2_rule Medium
Description
If the group owner of /etc/syslog.conf is not root, bin, or sys, unauthorized users could be permitted to view, edit, or delete important system messages handled by the syslog facility.
STIG Date
Oracle Linux 5 Security Technical Implementation Guide 2020-02-25

Details

Check Text ( C-53515r2_chk )
Check /etc/syslog.conf or /etc/rsyslog.conf group ownership.

Procedure:

# ls -lL /etc/syslog.conf

Or:

# ls -lL /etc/syslog.conf

If /etc/syslog.conf or /etc/rsyslog.conf is not group owned by root, sys, bin, or system, this is a finding.
Fix Text (F-55907r2_fix)
Procedure:

# chgrp root /etc/syslog.conf

Or

# chgrp root /etc/rsyslog.conf