UCF STIG Viewer Logo

The Photon operating system must protect audit logs from unauthorized access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258811 PHTN-40-000026 SV-258811r933494_rule Medium
Description
Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality. Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit operating system activity. Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029
STIG Date
VMware vSphere 8.0 vCenter Appliance Photon OS 4.0 Security Technical Implementation Guide 2023-10-29

Details

Check Text ( C-62551r933492_chk )
At the command line, run the following command to find the current auditd log location:

# grep -iw log_file /etc/audit/auditd.conf

Example result:

log_file = /var/log/audit/audit.log

At the command line, run the following command using the file found in the previous step to verify auditd logs are protected from authorized access:

# stat -c "%n %U:%G %a" /var/log/audit/audit.log

Example result:

/var/log/audit/audit.log root:root 600

If the audit log file does not have permissions set to "0600", this is a finding.
If the audit log file is not owned by root, this is a finding.
If the audit log file is not group owned by root, this is a finding.
Fix Text (F-62460r933493_fix)
At the command line, run the following commands:

# chmod 0600
# chown root:root

Replace with the target log file.

Note: If "log_group" is configured in the auditd.conf file and set to something other than "root", the permissions changes will not be persistent.