UCF STIG Viewer Logo

System audit logs must be group-owned by root, bin, sys, or system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22702 GEN002690 SV-45209r1_rule Medium
Description
Sensitive system and user information could provide a malicious user with enough information to penetrate further into the system.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-42557r1_chk )
Check the group ownership of the audit logs.

Procedure:
# (audit_log_file=$(grep "^log_file" /etc/audit/auditd.conf|sed s/^[^\/]*//) && if [ -f "${audit_log_file}" ] ; then printf "Log(s) found in "${audit_log_file%/*}":\n"; ls -l ${audit_log_file%/*}; else printf "audit log file(s) not found\n"; fi)
If any audit log file is not group-owned by root, bin, sys, or system, this is a finding.
Fix Text (F-38605r1_fix)
Change the group-ownership of the audit log file(s).

Procedure:
# chgrp root