STIGQter STIGQter: STIG Summary: Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 10 Mar 2021:

The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.

DISA Rule

SV-238238r653889_rule

Vulnerability Number

V-238238

Group Title

SRG-OS-000004-GPOS-00004

Rule Version

UBTU-20-010100

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the Ubuntu operating system to generate audit records for all account creations, modifications, disabling, and termination events that affect "/etc/passwd".

Add or update the following rule to "/etc/audit/rules.d/stig.rules":

-w /etc/passwd -p wa -k usergroup_modification

To reload the rules file, issue the following command:

$ sudo augenrules --load

Check Contents

Verify the Ubuntu operating system generates audit records for all account creations, modifications, disabling, and termination events that affect "/etc/passwd".

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep passwd

-w /etc/passwd -p wa -k usergroup_modification

If the command does not return a line that matches the example or the line is commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Vulnerability Number

V-238238

Documentable

False

Rule Version

UBTU-20-010100

Severity Override Guidance

Verify the Ubuntu operating system generates audit records for all account creations, modifications, disabling, and termination events that affect "/etc/passwd".

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep passwd

-w /etc/passwd -p wa -k usergroup_modification

If the command does not return a line that matches the example or the line is commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Check Content Reference

M

Target Key

5318

Comments