STIGQter STIGQter: STIG Summary: Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 10 Mar 2021:

The Ubuntu operating system must generate audit records for privileged activities, nonlocal maintenance, diagnostic sessions and other system-level access.

DISA Rule

SV-238309r654102_rule

Vulnerability Number

V-238309

Group Title

SRG-OS-000392-GPOS-00172

Rule Version

UBTU-20-010244

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the Ubuntu operating system to audit activities performed during nonlocal maintenance and diagnostic sessions.

Add or update the following rules in the "/etc/audit/rules.d/stig.rules" file:

-w /var/log/sudo.log -p wa -k maintenance

To reload the rules file, issue the following command:

$ sudo augenrules --load

Check Contents

Verify the Ubuntu operating system audits activities performed during nonlocal maintenance and diagnostic sessions.

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep sudo.log

-w /var/log/sudo.log -p wa -k maintenance

If the command does not return lines that match the example or the lines are commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Vulnerability Number

V-238309

Documentable

False

Rule Version

UBTU-20-010244

Severity Override Guidance

Verify the Ubuntu operating system audits activities performed during nonlocal maintenance and diagnostic sessions.

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep sudo.log

-w /var/log/sudo.log -p wa -k maintenance

If the command does not return lines that match the example or the lines are commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Check Content Reference

M

Target Key

5318

Comments