STIGQter STIGQter: STIG Summary: Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 10 Mar 2021:

The Ubuntu operating system must configure audit tools to be owned by root.

DISA Rule

SV-238301r654078_rule

Vulnerability Number

V-238301

Group Title

SRG-OS-000256-GPOS-00097

Rule Version

UBTU-20-010200

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the audit tools on the Ubuntu operating system to be protected from unauthorized access by setting the file owner as root using the following command:

$ sudo chown root [audit_tool]

Replace "[audit_tool]" with each audit tool not owned by root.

Check Contents

Verify the Ubuntu operating system configures the audit tools to be owned by root to prevent any unauthorized access.

Check the ownership by running the following command:

$ stat -c "%n %U" /sbin/auditctl /sbin/aureport /sbin/ausearch /sbin/autrace /sbin/auditd /sbin/audispd /sbin/augenrules

/sbin/auditctl root
/sbin/aureport root
/sbin/ausearch root
/sbin/autrace root
/sbin/auditd root
/sbin/audispd root
/sbin/augenrules root

If any of the audit tools are not owned by root, this is a finding.

Vulnerability Number

V-238301

Documentable

False

Rule Version

UBTU-20-010200

Severity Override Guidance

Verify the Ubuntu operating system configures the audit tools to be owned by root to prevent any unauthorized access.

Check the ownership by running the following command:

$ stat -c "%n %U" /sbin/auditctl /sbin/aureport /sbin/ausearch /sbin/autrace /sbin/auditd /sbin/audispd /sbin/augenrules

/sbin/auditctl root
/sbin/aureport root
/sbin/ausearch root
/sbin/autrace root
/sbin/auditd root
/sbin/audispd root
/sbin/augenrules root

If any of the audit tools are not owned by root, this is a finding.

Check Content Reference

M

Target Key

5318

Comments