UCF STIG Viewer Logo

System audit tool executables must be group-owned by root, bin, or sys.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22371 GEN002716 SV-26508r1_rule ECLP-1 Low
Description
To prevent unauthorized access or manipulation of system audit logs, the tools for manipulating those logs must be protected.
STIG Date
Solaris 10 X86 Security Technical Implementation Guide 2014-06-27

Details

Check Text ( None )
None
Fix Text (F-34061r1_fix)
Change the group-owner of the audit tool executable to root, bin, or sys.

Procedure:
# chgrp root