The Ubuntu operating system must be configured so that audit log files cannot be read or write-accessible by unauthorized users.

STIG ID: UBTU-18-010305  |  SRG: SRG-OS-000058-GPOS-00028 | Severity: medium |  CCI: CCI-000162,CCI-000163

Vulnerability Discussion

If audit information were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve.

To ensure the veracity of audit information, the operating system must protect audit information from unauthorized modification.

Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit information system activity.

Satisfies: SRG-OS-000058-GPOS-00028, SRG-OS-000057-GPOS-00027

Check

Verify that the audit log files have a mode of "0600" or less permissive.

First determine where the audit logs are stored with the following command:

# sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log

Using the path of the directory containing the audit logs, check if the audit log files have a mode of "0600" or less by using the following command:

# sudo stat -c "%n %a" /var/log/audit/*
/var/log/audit/audit.log 600

If the audit log files have a mode more permissive than "0600", this is a finding.

Fix

Configure the audit log files to have a mode of "0600" or less permissive.

First determine where the audit logs are stored with the following command:

# sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log

Using the path of the directory containing the audit logs, configure the audit log files to have a mode of "0600" or less permissive by using the following command:

# sudo chmod 0600 /var/log/audit/*