UCF STIG Viewer Logo

TOSS audit logs must be owned by group root to prevent unauthorized read access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-252980 TOSS-04-030150 SV-252980r824264_rule Medium
Description
Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality. Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit operating system activity. Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029
STIG Date
Tri-Lab Operating System Stack (TOSS) 4 Security Technical Implementation Guide 2022-08-29

Details

Check Text ( C-56433r824262_chk )
Verify the audit logs are owned by group root.

First, determine where the audit logs are stored with the following command:

$ sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log

Using the location of the audit log file, check if the audit log is owned by group "root" with the following command:

$ sudo ls -l /var/log/audit/audit.log
-rw------- 1 root root 908084 Jul 19 23:10 /var/log/audit/audit.log

If the audit log is not owned by group "root", this is a finding.
Fix Text (F-56383r824263_fix)
Configure the audit log and audit log directory to be protected from unauthorized read access, by setting the correct owner as "root" with the following command:

$ sudo chgrp root [audit_log_file]

Replace "[audit_log_file]" to the correct audit log path, by default this location is "/var/log/audit/audit.log."

Configure the audit log to be owned by root by configuring the log group in the /etc/audit/auditd.conf file:

log_group = root