UBTU-18-010309 - The Ubuntu operating system must allow only authorized accounts to own the audit log directory.

Information

If audit information were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve.

To ensure the veracity of audit information, the operating system must protect audit information from unauthorized deletion. This requirement can be achieved through multiple methods, which will depend upon system architecture and design.

Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit information system activity.

Solution

Configure the audit log directory to be owned by 'root' user.

First determine where the audit logs are stored with the following command:

# sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log

Using the path of the directory containing the audit logs, configure the audit log directory to be owned by 'root' user by using the following command:

# chown -R root /var/log/audit

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_18-04_LTS_V2R13_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-000164, Rule-ID|SV-219232r610963_rule, STIG-ID|UBTU-18-010309, STIG-Legacy|SV-109795, STIG-Legacy|V-100691, Vuln-ID|V-219232

Plugin: Unix

Control ID: fcb6e5ee4f60da43dc01071609dcc64e8c870e6190115527731af47f6c3ec8c9