System audit logs must be owned by root.

From SUSE Linux Enterprise Server v11 for System z

Part of GEN002680

Associated with: CCI-000162

SV-45208r1_rule System audit logs must be owned by root.

Vulnerability discussion

Failure to give ownership of system audit log files to root provides the designated owner and unauthorized users with the potential to access sensitive information.

Check content

Perform the following to determine the location of audit logs and then check the ownership. Procedure: # (audit_log_file=$(grep "^log_file" /etc/audit/auditd.conf|sed s/^[^\/]*//) && if [ -f "${audit_log_file}" ] ; then printf "Log(s) found in "${audit_log_file%/*}":\n"; ls -l ${audit_log_file%/*}; else printf "audit log file(s) not found\n"; fi) If any audit log file is not owned by root, this is a finding.

Fix text

Change the ownership of the audit log file(s). Procedure: # chown root

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer