The Ubuntu operating system must be configured so that audit log files are not read or write-accessible by unauthorized users.

STIG ID: UBTU-20-010122  |  SRG: SRG-OS-000057-GPOS-00027 | Severity: medium |  CCI: CCI-000162,CCI-000163

Vulnerability Discussion

Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality.

Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit operating system activity.

Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028

Check

Verify that the audit log files have a mode of "0600" or less permissive.

Determine where the audit logs are stored with the following command:

$ sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log

Using the path of the directory containing the audit logs, determine if the audit log files have a mode of "0600" or less by using the following command:

$ sudo stat -c "%n %a" /var/log/audit/*
/var/log/audit/audit.log 600

If the audit log files have a mode more permissive than "0600", this is a finding.

Fix

Configure the audit log files to have a mode of "0600" or less permissive.

Determine where the audit logs are stored with the following command:

$ sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log

Using the path of the directory containing the audit logs, configure the audit log files to have a mode of "0600" or less permissive by using the following command:

$ sudo chmod 0600 /var/log/audit/*