UCF STIG Viewer Logo

The OL 8 audit log directory must be owned by root to prevent unauthorized read access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-248735 OL08-00-030100 SV-248735r779771_rule Medium
Description
Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality. Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit OL 8 activity. Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029
STIG Date
Oracle Linux 8 Security Technical Implementation Guide 2022-12-06

Details

Check Text ( C-52169r779769_chk )
Verify the audit log directory is owned by "root" to prevent unauthorized read access.

Determine where the audit logs are stored with the following command:

$ sudo grep -iw log_file /etc/audit/auditd.conf

log_file = /var/log/audit/audit.log

Determine the owner of the audit log directory by using the output of the above command (ex: "/var/log/audit/"). Run the following command with the correct audit log directory path:

$ sudo ls -ld /var/log/audit

drwx------ 2 root root 23 Jun 11 11:56 /var/log/audit

If the audit log directory is not owned by "root", this is a finding.
Fix Text (F-52123r779770_fix)
Configure the audit log to be protected from unauthorized read access by setting the correct owner as "root" with the following command:

$ sudo chown root [audit_log_directory]

Replace "[audit_log_directory]" with the correct audit log directory path. By default, this location is usually "/var/log/audit".