STIGQter STIGQter: STIG Summary: Oracle Linux 7 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Oracle Linux operating system must protect audit information from unauthorized read, modification, or deletion.

DISA Rule

SV-221899r603260_rule

Vulnerability Number

V-221899

Group Title

SRG-OS-000057-GPOS-00027

Rule Version

OL07-00-910055

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Change the mode of the audit log files with the following command:

# chmod 0600 [audit_file]

Change the owner and group owner of the audit log files with the following command:

# chown root:root [audit_file]

Check Contents

Verify the operating system audit records have proper permissions and ownership.

List the full permissions and ownership of the audit log files with the following command.

# ls -la /var/log/audit
total 4512
drwx------. 2 root root 23 Apr 25 16:53 .
drwxr-xr-x. 17 root root 4096 Aug 9 13:09 ..
-rw-------. 1 root root 8675309 Aug 9 12:54 audit.log

Audit logs must be mode 0600 or less permissive.
If any are more permissive, this is a finding.

The owner and group owner of all audit log files must both be "root". If any other owner or group owner is listed, this is a finding.

Vulnerability Number

V-221899

Documentable

False

Rule Version

OL07-00-910055

Severity Override Guidance

Verify the operating system audit records have proper permissions and ownership.

List the full permissions and ownership of the audit log files with the following command.

# ls -la /var/log/audit
total 4512
drwx------. 2 root root 23 Apr 25 16:53 .
drwxr-xr-x. 17 root root 4096 Aug 9 13:09 ..
-rw-------. 1 root root 8675309 Aug 9 12:54 audit.log

Audit logs must be mode 0600 or less permissive.
If any are more permissive, this is a finding.

The owner and group owner of all audit log files must both be "root". If any other owner or group owner is listed, this is a finding.

Check Content Reference

M

Target Key

4089

Comments