UCF STIG Viewer Logo

RHEL 8 audit logs must be group-owned by root to prevent unauthorized read access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-230398 RHEL-08-030090 SV-230398r627750_rule Medium
Description
Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality. Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit RHEL 8 activity. Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029
STIG Date
Red Hat Enterprise Linux 8 Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-33067r567940_chk )
Verify the audit logs are group-owned by "root". First determine where the audit logs are stored with the following command:

$ sudo grep -iw log_file /etc/audit/auditd.conf

log_file = /var/log/audit/audit.log

Using the location of the audit log file, determine if the audit log is group-owned by "root" using the following command:

$ sudo ls -al /var/log/audit/audit.log

rw------- 2 root root 23 Jun 11 11:56 /var/log/audit/audit.log

If the audit log is not group-owned by "root", this is a finding.
Fix Text (F-33042r567941_fix)
Configure the audit log to be owned by root by configuring the log group in the /etc/audit/auditd.conf file:

log_group = root