UCF STIG Viewer Logo

tc Server CaSa log files must only be accessible by privileged users.


Overview

Finding ID Version Rule ID IA Controls Severity
V-88879 VROM-TC-000275 SV-99529r1_rule Medium
Description
Log data is essential in the investigation of events. If log data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity would be difficult, if not impossible, to achieve. In addition, access to log records provides information an attacker could potentially use to their advantage since each event record might contain communication ports, protocols, services, trust relationships, user names, etc. The web server must protect the log data from unauthorized read, write, copy, etc. This can be done by the web server if the web server is also doing the logging function. The web server may also use an external log system. In either case, the logs must be protected from access by non-privileged users.
STIG Date
VMware vRealize Operations Manager 6.x tc Server Security Technical Implementation Guide 2018-10-12

Details

Check Text ( C-88571r1_chk )
At the command prompt, execute the following command:

stat -c "%a %n" /storage/log/vcops/log/casa/* | awk '$1 !~ /^640/ && $2 ~ /(\.txt)|(\.log)/ {print}'

If the command produces any output, this is a finding.
Fix Text (F-95621r1_fix)
At the command prompt, execute the following commands:

sed -i "/^[^#]*UMASK/ c\UMASK 027" /etc/login.defs

find /storage/log/vcops/log/casa/ -type f -exec chmod o=--- {} \;