UCF STIG Viewer Logo

TOSS audit log directory must be owned by group root to prevent unauthorized read access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-252982 TOSS-04-030170 SV-252982r824270_rule Medium
Description
Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality. Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit operating system activity. Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029
STIG Date
Tri-Lab Operating System Stack (TOSS) 4 Security Technical Implementation Guide 2022-08-29

Details

Check Text ( C-56435r824268_chk )
Verify the audit log directory is owned by group root.

First, determine where the audit logs are stored with the following command:

$ sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log

Using the directory where the audit log file is located, check if the directory is owned by group "root" with the following command:

$ sudo ls -ld /var/log/audit/
drwx------. 2 root root 99 Jul 19 07:32 /var/log/audit/

If the audit log directory is not owned by group "root", this is a finding.
Fix Text (F-56385r824269_fix)
Configure the audit log directory to be protected from unauthorized read access, by setting the correct group as "root" with the following command:

$ sudo chgrp root [audit_log_directory]

Replace "[audit_log_directory]" to the correct audit log directory path, by default this location is "/var/log/audit/."