STIGQter STIGQter: STIG Summary: Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 10 Mar 2021:

The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the passwd command.

DISA Rule

SV-238288r654039_rule

Vulnerability Number

V-238288

Group Title

SRG-OS-000064-GPOS-00033

Rule Version

UBTU-20-010172

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the audit system to generate an audit event for any successful/unsuccessful uses of the "passwd" command.

Add or update the following rule in the "/etc/audit/rules.d/stig.rules" file:

-a always,exit -F path=/usr/bin/passwd -F perm=x -F auid>=500 -F auid!=4294967295 -k privileged-passwd

To reload the rules file, issue the following command:

$ sudo augenrules --load

Check Contents

Verify that an audit event is generated for any successful/unsuccessful use of the "passwd" command.

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep -w passwd

-a always,exit -F path=/usr/bin/passwd -F perm=x -F auid>=1000 -F auid!=-1 -k privileged-passwd

If the command does not return a line that matches the example or the line is commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Vulnerability Number

V-238288

Documentable

False

Rule Version

UBTU-20-010172

Severity Override Guidance

Verify that an audit event is generated for any successful/unsuccessful use of the "passwd" command.

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep -w passwd

-a always,exit -F path=/usr/bin/passwd -F perm=x -F auid>=1000 -F auid!=-1 -k privileged-passwd

If the command does not return a line that matches the example or the line is commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Check Content Reference

M

Target Key

5318

Comments