[PATCH 03/11] Prose updates to rsyslog_file_permissions, mapped to CCI-001314

Shawn Wells shawn at redhat.com
Wed Jul 4 04:50:00 UTC 2012


Updated prose to reflect this is for system logs, updated rational text to include verbatim some from the RHEL5 STIG. Mapped to CCI-001314.
---
 rhel6/src/input/system/logging.xml |    9 +++++----
 1 files changed, 5 insertions(+), 4 deletions(-)

diff --git a/rhel6/src/input/system/logging.xml b/rhel6/src/input/system/logging.xml
index a8284cd..bd13b50 100644
--- a/rhel6/src/input/system/logging.xml
+++ b/rhel6/src/input/system/logging.xml
@@ -155,7 +155,7 @@ protected from unauthorized access.</rationale>
 
 
 <Rule id="rsyslog_file_permissions">
-<title>Ensure Log Files Have Correct Permissions</title>
+<title>Ensure System Log Files Have Correct Permissions</title>
 <description>The file permissions for all log files written by
 <tt>rsyslog</tt> should be
 set to 600 or more restrictive.
@@ -169,11 +169,12 @@ run the following command to correct this:
 <pre># chmod 0600 <i>LOGFILE</i></pre>
 </description>
 <rationale>Log files can contain valuable information regarding system
-configuration, user authentication, and other such information. Log files should be
-protected from unauthorized access.</rationale>
+configuratation. If the system log files are not protected unauthorized
+users could change the logged data, eliminaating their foresive value.
+</rationale>
 <ident cce="18095-0" />
 <oval id="rsyslog_files_permissions" />
-<ref nist="AC-3, CM-6" />
+<ref nist="AC-3, CM-6" disa="1314"/>
 </Rule>
 </Group>
 
-- 
1.7.1


--T4sUOijqQbZv57TR--


More information about the scap-security-guide mailing list