OL08-00-030630 - OL 8 audit tools must be owned by root - autrace

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Protecting audit information includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit information.

OL 8 systems providing tools to interface with audit information will leverage user permissions and roles identifying the user accessing the tools, and the corresponding user rights, to make access decisions regarding the access to audit tools.

Audit tools include but are not limited to vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.

Satisfies: SRG-OS-000256-GPOS-00097, SRG-OS-000257-GPOS-00098, SRG-OS-000258-GPOS-00099

Solution

Configure the audit tools to be owned by 'root' by running the following command:

$ sudo chown root [audit_tool]

Replace '[audit_tool]' with each audit tool not owned by 'root'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_8_V1R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001493, CCI|CCI-001494, CCI|CCI-001495, Rule-ID|SV-248808r779990_rule, STIG-ID|OL08-00-030630, Vuln-ID|V-248808

Plugin: Unix

Control ID: d3b91182d6358e66a5b0a3bb8d45b3c176ec3adaceb893414dbe4b8969ba4b51