System audit logs must be owned by root.

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN002680

Associated with IA controls: ECTP-1

Associated with: CCI-000162

SV-38477r2_rule System audit logs must be owned by root.

Vulnerability discussion

Failure to give ownership of system audit log files to root provides the designated owner and unauthorized users with the potential to access sensitive information.

Check content

Inspect the auditing configuration file, /etc/rc.config.d/auditing, to determine the filename and path of the audit logs. The entries should appear similar to the following: PRI_AUDFILE=/var/.audit/file1 SEC_AUDFILE=/var/.audit/file2 # egrep “PRI_AUDFILE|SEC_AUDFILE” /etc/rc.config.d/auditing For each audit log directory/file, check the ownership. # ls -lLd # ls -lLa If any audit log directory/file is not owned by root, this is a finding.

Fix text

As root, change the ownership. # chown root # chown root

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer