STIGQter STIGQter: STIG Summary: Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Ubuntu operating system default filesystem permissions must be defined in such a way that all authenticated users can only read and modify their own files.

DISA Rule

SV-219328r610963_rule

Vulnerability Number

V-219328

Group Title

SRG-OS-000480-GPOS-00228

Rule Version

UBTU-18-010448

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the system to define the default permissions for all authenticated users in such a way that the user can only read and modify their own files.

Edit the "UMASK" parameter in the "/etc/login.defs" file to match the example below:

UMASK 077

Check Contents

Verify the Ubuntu operating system defines default permissions for all authenticated users in such a way that the user can only read and modify their own files.

Check that the Ubuntu operating system defines default permissions for all authenticated users with the following command:

# grep -i "umask" /etc/login.defs

UMASK 077

If the "UMASK" variable is set to "000", this is a finding with the severity raised to a CAT I.

If the value of "UMASK" is not set to "077", "UMASK" is commented out or "UMASK" is missing completely, this is a finding.

Vulnerability Number

V-219328

Documentable

False

Rule Version

UBTU-18-010448

Severity Override Guidance

Verify the Ubuntu operating system defines default permissions for all authenticated users in such a way that the user can only read and modify their own files.

Check that the Ubuntu operating system defines default permissions for all authenticated users with the following command:

# grep -i "umask" /etc/login.defs

UMASK 077

If the "UMASK" variable is set to "000", this is a finding with the severity raised to a CAT I.

If the value of "UMASK" is not set to "077", "UMASK" is commented out or "UMASK" is missing completely, this is a finding.

Check Content Reference

M

Target Key

4055

Comments