UCF STIG Viewer Logo

The SUSE operating system must generate error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234832 SLES-15-010340 SV-234832r622137_rule Medium
Description
Any operating system providing too much information in error messages risks compromising the data and security of the structure, and content of error messages needs to be carefully considered by the organization. Organizations carefully consider the structure/content of error messages. The extent to which information systems are able to identify and handle error conditions is guided by organizational policy and operational requirements. Information that could be exploited by adversaries includes, for example, erroneous logon attempts with passwords entered by mistake as the username, mission/business information that can be derived from (if not stated explicitly by) information recorded, and personal information, such as account numbers, social security numbers, and credit card numbers.
STIG Date
SUSE Linux Enterprise Server 15 Security Technical Implementation Guide 2021-06-14

Details

Check Text ( C-38020r618765_chk )
Verify the SUSE operating system has all system log files under the /var/log directory with a permission set to 640, by using the following command:

> sudo find /var/log -perm /137 -type f -exec stat -c "%n %a" {} \;

If command displays any output, this is a finding.
Fix Text (F-37983r618766_fix)
Configure the SUSE operating system to set permissions of all log files under /var/log directory to 640 or more restricted, by using the following command:

> sudo find /var/log -perm /137 -type f -exec chmod 640 '{}' \;