STIGQter STIGQter: STIG Summary: Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 10 Mar 2021:

The Ubuntu operating system must produce audit records and reports containing information to establish when, where, what type, the source, and the outcome for all DoD-defined auditable events and actions in near real time.

DISA Rule

SV-238298r654069_rule

Vulnerability Number

V-238298

Group Title

SRG-OS-000122-GPOS-00063

Rule Version

UBTU-20-010182

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the audit service to produce audit records containing the information needed to establish when (date and time) an event occurred.

Install the audit service (if the audit service is not already installed) with the following command:

$ sudo apt-get install auditd

Enable the audit service with the following command:

$ sudo systemctl enable auditd.service

To reload the rules file, issue the following command:

$ sudo augenrules --load

Check Contents

Verify the audit service is configured to produce audit records with the following command:

$ dpkg -l | grep auditd

If the "auditd" package is not installed, this is a finding.

Verify the audit service is enabled with the following command:

$ systemctl is-enabled auditd.service

If the command above returns "disabled", this is a finding.

Verify the audit service is properly running and active on the system with the following command:

$ systemctl is-active auditd.service
active

If the command above returns "inactive", this is a finding.

Vulnerability Number

V-238298

Documentable

False

Rule Version

UBTU-20-010182

Severity Override Guidance

Verify the audit service is configured to produce audit records with the following command:

$ dpkg -l | grep auditd

If the "auditd" package is not installed, this is a finding.

Verify the audit service is enabled with the following command:

$ systemctl is-enabled auditd.service

If the command above returns "disabled", this is a finding.

Verify the audit service is properly running and active on the system with the following command:

$ systemctl is-active auditd.service
active

If the command above returns "inactive", this is a finding.

Check Content Reference

M

Target Key

5318

Comments