UCF STIG Viewer Logo

TOSS audit log directory must be owned by user root to prevent unauthorized read access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-252981 TOSS-04-030160 SV-252981r824267_rule Medium
Description
Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality. Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit operating system activity. Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029
STIG Date
Tri-Lab Operating System Stack (TOSS) 4 Security Technical Implementation Guide 2022-08-29

Details

Check Text ( C-56434r824265_chk )
Verify the audit log directory is owned by user root.

First, determine where the audit logs are stored with the following command:

$ sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log

Using the directory where the audit log file is located, check if the directory is owned by user "root" with the following command:

$ sudo ls -ld /var/log/audit/
drwx------. 2 root root 99 Jul 19 07:32 /var/log/audit/

If the audit log directory is not owned by user "root", this is a finding.
Fix Text (F-56384r824266_fix)
Configure the audit log directory to be protected from unauthorized read access, by setting the correct owner as "root" with the following command:

$ sudo chown root [audit_log_directory]

Replace "[audit_log_directory]" to the correct audit log directory path, by default this location is "/var/log/audit/."