More Info:

AWS CloudTrail logging buckets should not be publicly accessible. Using an overly permissive or insecure set of permissions for your CloudTrail logging S3 buckets could provide malicious users access to your AWS account log data which can increase exponentially the risk of unauthorized access.

Risk Level

Critical

Address

Security

Compliance Standards

GDPR, HIPAA, CISAWS, CBP, AWSWAF, HITRUST, SOC2, NISTCSF, PCIDSS

Triage and Remediation

Remediation

  1. Sign in to the AWS Management Console.
  2. Navigate to the CloudTrail service.
  3. Select Trails from the navigation pane.
  4. Identify Trails with Publicly Accessible Buckets:
    • Review each trail listed in the CloudTrail console and identify those with publicly accessible S3 buckets.
  5. Review Bucket ACL and Bucket Policy:
    • Click on each trail to view its details.
    • Under the “S3 bucket” section, review the bucket ACL and bucket policy for any grants to “AllUsers” or “AuthenticatedUsers” with “FULL_CONTROL” permission.
  6. Remove Public Access:
    • If there are grants allowing public access, you need to remove them:
      • Modify the bucket ACL to remove any grants allowing public access.
      • Delete the bucket policy if it allows public access.
  7. Repeat for Other Trails:
    • Repeat the above steps for all trails with publicly accessible S3 buckets.

Additional Reading: