STIGQter STIGQter: STIG Summary: Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Ubuntu operating system must generate audit records for the use and modification of faillog file.

DISA Rule

SV-219214r610963_rule

Vulnerability Number

V-219214

Group Title

SRG-OS-000064-GPOS-00033

Rule Version

UBTU-18-010202

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the audit system to generate an audit event for any successful/unsuccessful modifications to the "faillog" file occur.

Add or update the following rules in the "/etc/audit/rules.d/stig.rules" file:

-w /var/log/faillog -p wa -k logins

Note:
The "root" account must be used to view/edit any files in the /etc/audit/rules.d/ directory.

In order to reload the rules file, issue the following command:

# sudo augenrules --load

Check Contents

Verify the Ubuntu operating system generates an audit record when successful/unsuccessful modifications to the "faillog" file occur.

Check the currently configured audit rules with the following command:

# sudo auditctl -l | grep faillog

-w /var/log/faillog -p wa -k logins

If the command does not return a line that matches the example or the line is commented out, this is a finding.

Note: The '-k' allows for specifying an arbitrary identifier and the string after it does not need to match the example output above.

Vulnerability Number

V-219214

Documentable

False

Rule Version

UBTU-18-010202

Severity Override Guidance

Verify the Ubuntu operating system generates an audit record when successful/unsuccessful modifications to the "faillog" file occur.

Check the currently configured audit rules with the following command:

# sudo auditctl -l | grep faillog

-w /var/log/faillog -p wa -k logins

If the command does not return a line that matches the example or the line is commented out, this is a finding.

Note: The '-k' allows for specifying an arbitrary identifier and the string after it does not need to match the example output above.

Check Content Reference

M

Target Key

4055

Comments