Log file access must be restricted to System Administrators, Web Administrators or Auditors.

From APACHE 2.2 Site for UNIX Security Technical Implementation Guide

Part of WG250

SV-33033r1_rule Log file access must be restricted to System Administrators, Web Administrators or Auditors.

Vulnerability discussion

A major tool in exploring the web site use, attempted use, unusual conditions, and problems are the access and error logs. In the event of a security incident, these logs can provide the SA and the web manager with valuable information. To ensure the integrity of the log files and protect the SA and the web manager from a conflict of interest related to the maintenance of these files, only the members of the Auditors group will be granted permissions to move, copy, and delete these files in the course of their duties related to the archiving of these files.

Check content

Enter the following command to determine the directory the log files are located in: grep "ErrorLog" /usr/local/apache2/conf/httpd.conf grep "CustomLog" /usr/local/apache2/conf/httpd.conf Verify the permission of the ErrorLog & CustomLog files by entering the following command: ls -al /usr/local/apache2/logs/*.log Unix file permissions should be 640 or less for all web log files if not, this is a finding.

Fix text

Use the chmod command to set the appropriate file permissions on the log files.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer