RHEL-08-030080 - RHEL 8 audit logs must be owned by root to prevent unauthorized read access.

Information

Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the RHEL 8 system or platform. Additionally, Personally Identifiable Information (PII) and operational information must not be revealed through error messages to unauthorized personnel or their designated representatives.

The structure and content of error messages must be carefully considered by the organization and development team. The extent to which the information system is able to identify and handle error conditions is guided by organizational policy and operational requirements.

Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029, SRG-OS-000206-GPOS-00084

Solution

Configure the audit log to be protected from unauthorized read access, by setting the correct owner as 'root' with the following command:

$ sudo chown root [audit_log_file]

Replace '[audit_log_file]' to the correct audit log path, by default this location is '/var/log/audit/audit.log'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R3_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000162, Rule-ID|SV-230397r627750_rule, STIG-ID|RHEL-08-030080, Vuln-ID|V-230397

Plugin: Unix

Control ID: cf2533711620a6bb75902024c088777d90899bd497eb8815e484b2a9e48e9112