STIGQter STIGQter: STIG Summary: Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 10 Mar 2021:

The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the setfacl command.

DISA Rule

SV-238283r654024_rule

Vulnerability Number

V-238283

Group Title

SRG-OS-000064-GPOS-00033

Rule Version

UBTU-20-010167

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the audit system to generate an audit event for any successful/unsuccessful use of the "setfacl" command.

Add or update the following rules in the "/etc/audit/rules.d/stig.rules" file:

-a always,exit -F path=/usr/bin/setfacl -F perm=x -F auid>=1000 -F auid!=4294967295 -k perm_chng

To reload the rules file, issue the following command:

$ sudo augenrules --load

Check Contents

Verify the Ubuntu operating system generates an audit record upon successful/unsuccessful attempts to use the "setfacl" command.

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep setfacl

-a always,exit -F path=/usr/bin/setfacl -F perm=x -F auid>=1000 -F auid!=-1 -k perm_chng

If the command does not return a line that matches the example or the line is commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Vulnerability Number

V-238283

Documentable

False

Rule Version

UBTU-20-010167

Severity Override Guidance

Verify the Ubuntu operating system generates an audit record upon successful/unsuccessful attempts to use the "setfacl" command.

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep setfacl

-a always,exit -F path=/usr/bin/setfacl -F perm=x -F auid>=1000 -F auid!=-1 -k perm_chng

If the command does not return a line that matches the example or the line is commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Check Content Reference

M

Target Key

5318

Comments