DISA STIGS Viewer

RHEL 9 audit log directory must be owned by root to prevent unauthorized read access.

Overview

Finding ID Version Rule ID IA Controls Severity
V-258166 RHEL-09-653085 SV-258166r1045303_rule   Medium
Description
Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality. Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029, SRG-OS-000206-GPOS-00084
STIG Date
Red Hat Enterprise Linux 9 Security Technical Implementation Guide 2024-12-04

Details

Check Text (C-61907r1045302_chk)
Verify the audit logs directory is owned by "root".

Determine where the audit logs are stored with the following command:

$ sudo grep -iw log_file /etc/audit/auditd.conf

log_file = /var/log/audit/audit.log

Using the location of the audit log file, determine if the audit log directory is owned by "root" using the following command:

$ sudo stat -c '%U %n' /var/log/audit

root /var/log/audit

If the audit log directory is not owned by "root", this is a finding.
Fix Text (F-61831r926484_fix)
Configure the audit log to be protected from unauthorized read access by setting the correct owner as "root" with the following command:

$ sudo chown root /var/log/audit