UCF STIG Viewer Logo

The /var/log/messages file must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-240476 VRAU-SL-000840 SV-240476r671169_rule Medium
Description
Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the operating system or platform. Additionally, Personally Identifiable Information (PII) and operational information must not be revealed through error messages to unauthorized personnel or their designated representatives. The structure and content of error messages must be carefully considered by the organization and development team. The extent to which the information system is able to identify and handle error conditions is guided by organizational policy and operational requirements.
STIG Date
VMware vRealize Automation 7.x SLES Security Technical Implementation Guide 2021-06-24

Details

Check Text ( C-43709r671167_chk )
Verify that the /var/log/messages file is owned by "root" by running the following command:

# ls -la /var/log/messages | cut -d' ' -f3

The output must look like the following example:

ls -la /var/log/messages | cut -d' ' -f3
root

If "root" is not returned as a result, this is a finding.
Fix Text (F-43668r671168_fix)
Change the owner of the file /var/log/messages to "root" by running the following command:

# chown root /var/log/messages