STIGQter STIGQter: STIG Summary: Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Ubuntu operating system must permit only authorized groups to own the audit configuration files.

DISA Rule

SV-219236r610963_rule

Vulnerability Number

V-219236

Group Title

SRG-OS-000063-GPOS-00032

Rule Version

UBTU-18-010313

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure "/etc/audit/audit.rules", "/etc/audit/rules.d/*" and "/etc/audit/auditd.conf" files to be owned by root group by using the following command:

# chown :root /etc/audit/audit*.{rules,conf} /etc/audit/rules.d/*

Note: The "root" account must be used to edit any files in the /etc/audit and /etc/audit/rules.d/ directories.

Check Contents

Verify that "/etc/audit/audit.rules", "/etc/audit/rules.d/*" and "/etc/audit/auditd.conf" files are owned by root group by using the following command:

# sudo ls -al /etc/audit/ /etc/audit/rules.d/

/etc/audit/:

drwxr-x--- 3 root root 4096 Nov 25 11:02 .

drwxr-xr-x 130 root root 12288 Dec 19 13:42 ..

-rw-r----- 1 root root 804 Nov 25 11:01 auditd.conf

-rw-r----- 1 root root 9128 Dec 27 09:56 audit.rules

-rw-r----- 1 root root 9373 Dec 27 09:56 audit.rules.prev

-rw-r----- 1 root root 127 Feb 7 2018 audit-stop.rules

drwxr-x--- 2 root root 4096 Dec 27 09:56 rules.d

/etc/audit/rules.d/:

drwxr-x--- 2 root root 4096 Dec 27 09:56 .

drwxr-x--- 3 root root 4096 Nov 25 11:02 ..

-rw-r----- 1 root root 10357 Dec 27 09:56 stig.rules

If "/etc/audit/audit.rules" or "/etc/audit/rules.d/*" or "/etc/audit/auditd.conf" file is owned by a group other than "root", this is a finding.

Vulnerability Number

V-219236

Documentable

False

Rule Version

UBTU-18-010313

Severity Override Guidance

Verify that "/etc/audit/audit.rules", "/etc/audit/rules.d/*" and "/etc/audit/auditd.conf" files are owned by root group by using the following command:

# sudo ls -al /etc/audit/ /etc/audit/rules.d/

/etc/audit/:

drwxr-x--- 3 root root 4096 Nov 25 11:02 .

drwxr-xr-x 130 root root 12288 Dec 19 13:42 ..

-rw-r----- 1 root root 804 Nov 25 11:01 auditd.conf

-rw-r----- 1 root root 9128 Dec 27 09:56 audit.rules

-rw-r----- 1 root root 9373 Dec 27 09:56 audit.rules.prev

-rw-r----- 1 root root 127 Feb 7 2018 audit-stop.rules

drwxr-x--- 2 root root 4096 Dec 27 09:56 rules.d

/etc/audit/rules.d/:

drwxr-x--- 2 root root 4096 Dec 27 09:56 .

drwxr-x--- 3 root root 4096 Nov 25 11:02 ..

-rw-r----- 1 root root 10357 Dec 27 09:56 stig.rules

If "/etc/audit/audit.rules" or "/etc/audit/rules.d/*" or "/etc/audit/auditd.conf" file is owned by a group other than "root", this is a finding.

Check Content Reference

M

Target Key

4055

Comments