Check: RHEL-08-030090
RHEL 8 STIG:
RHEL-08-030090
(in versions v1 r14 through v1 r1)
Title
RHEL 8 audit logs must be group-owned by root to prevent unauthorized read access. (Cat II impact)
Discussion
Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality. Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit RHEL 8 activity. Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029
Check Content
Verify the audit logs are group-owned by "root". First determine where the audit logs are stored with the following command: $ sudo grep -iw log_file /etc/audit/auditd.conf log_file = /var/log/audit/audit.log Using the location of the audit log file, determine if the audit log is group-owned by "root" using the following command: $ sudo ls -al /var/log/audit/audit.log rw------- 2 root root 23 Jun 11 11:56 /var/log/audit/audit.log If the audit log is not group-owned by "root", this is a finding.
Fix Text
Configure the audit log to be owned by root by configuring the log group in the /etc/audit/auditd.conf file: log_group = root
Additional Identifiers
Rule ID: SV-230398r627750_rule
Vulnerability ID: V-230398
Group Title: SRG-OS-000057-GPOS-00027
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000162 |
The information system protects audit information from unauthorized access. |
Controls
Number | Title |
---|---|
AU-9 |
Protection Of Audit Information |