System audit logs must be group-owned by root, bin, sys, or system.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN002690

Associated with: CCI-000162 CCI-000163

SV-63873r1_rule System audit logs must be group-owned by root, bin, sys, or system.

Vulnerability discussion

Sensitive system and user information could provide a malicious user with enough information to penetrate further into the system.

Check content

Check the group ownership of the audit logs. Procedure: # grep "^log_file" /etc/audit/auditd.conf|sed s/^[^\/]*//|xargs stat -c %G:%n If any audit log file is not group-owned by root, bin, sys, or system, this is a finding.

Fix text

Change the group ownership of the audit log file(s). Procedure: # chgrp root

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer