STIGQter STIGQter: STIG Summary: Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Ubuntu operating system must generate audit records for privileged activities or other system-level access.

DISA Rule

SV-219216r610963_rule

Vulnerability Number

V-219216

Group Title

SRG-OS-000471-GPOS-00215

Rule Version

UBTU-18-010237

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the Ubuntu operating system to audit privileged activities.

Add or update the following rules in the "/etc/audit/rules.d/stig.rules" file:

-w /var/log/sudo.log -p wa -k actions

Note:
The "root" account must be used to view/edit any files in the /etc/audit/rules.d/ directory.

In order to reload the rules file, issue the following command:

# sudo augenrules --load

Check Contents

Verify the Ubuntu operating system audits privileged activities.

Check the currently configured audit rules with the following command:

# sudo auditctl -l | grep sudo.log

-w /var/log/sudo.log -p wa -k priv_actions

If the command does not return lines that match the example or the lines are commented out, this is a finding.

Notes: The '-k' allows for specifying an arbitrary identifier and the string after it does not need to match the example output above.

Vulnerability Number

V-219216

Documentable

False

Rule Version

UBTU-18-010237

Severity Override Guidance

Verify the Ubuntu operating system audits privileged activities.

Check the currently configured audit rules with the following command:

# sudo auditctl -l | grep sudo.log

-w /var/log/sudo.log -p wa -k priv_actions

If the command does not return lines that match the example or the lines are commented out, this is a finding.

Notes: The '-k' allows for specifying an arbitrary identifier and the string after it does not need to match the example output above.

Check Content Reference

M

Target Key

4055

Comments