UCF STIG Viewer Logo

System audit tool executables must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-227720 GEN002715 SV-227720r603266_rule Low
Description
To prevent unauthorized access or manipulation of system audit logs, the tools for manipulating those logs must be protected.
STIG Date
Solaris 10 X86 Security Technical Implementation Guide 2020-12-04

Details

Check Text ( C-29882r488744_chk )
Verify the audit tool executables are owned by root.
# ls -l /usr/sbin/auditd /usr/sbin/audit /usr/sbin/bsmrecord /usr/sbin/auditreduce /usr/sbin/praudit /usr/sbin/auditconfig
If any listed file is not owned by root, this is a finding.
Fix Text (F-29870r488745_fix)
Change the owner of the audit tool executable to root.
# chown root [audit tool executable]