STIGQter STIGQter: STIG Summary: Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the umount command.

DISA Rule

SV-219241r610963_rule

Vulnerability Number

V-219241

Group Title

SRG-OS-000064-GPOS-00033

Rule Version

UBTU-18-010318

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the audit system to generate an audit event for any successful/unsuccessful use of the "umount" command.

Add or update the following rules in the "/etc/audit/rules.d/stig.rules" file:

-a always,exit -F path=/bin/umount -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-umount

In order to reload the rules file, issue the following command:

# sudo augenrules --load

Note:
The "root" account must be used to view/edit any files in the /etc/audit/rules.d/ directory.

Check Contents

Verify if the Ubuntu operating system generates audit records when successful/unsuccessful attempts to use of the "umount" command occur.

Check the configured audit rules with the following commands:

# sudo auditctl -l | grep '/bin/umount'

-a always,exit -F path=/bin/umount -F perm=x -F auid>=1000 -F auid!=-1 -k privileged-umount

If the command does not return lines that match the example or the lines are commented out, this is a finding.

Note: The '-k' allows for specifying an arbitrary identifier and the string after it does not need to match the example output above.

Vulnerability Number

V-219241

Documentable

False

Rule Version

UBTU-18-010318

Severity Override Guidance

Verify if the Ubuntu operating system generates audit records when successful/unsuccessful attempts to use of the "umount" command occur.

Check the configured audit rules with the following commands:

# sudo auditctl -l | grep '/bin/umount'

-a always,exit -F path=/bin/umount -F perm=x -F auid>=1000 -F auid!=-1 -k privileged-umount

If the command does not return lines that match the example or the lines are commented out, this is a finding.

Note: The '-k' allows for specifying an arbitrary identifier and the string after it does not need to match the example output above.

Check Content Reference

M

Target Key

4055

Comments