STIGQter STIGQter: STIG Summary: Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 10 Mar 2021:

The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use the fdisk command.

DISA Rule

SV-238320r654135_rule

Vulnerability Number

V-238320

Group Title

SRG-OS-000477-GPOS-00222

Rule Version

UBTU-20-010298

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the Ubuntu operating system to audit the execution of the partition management program "fdisk".

Add or update the following rule in the "/etc/audit/rules.d/stig.rules" file:

-w /bin/fdisk -p x -k fdisk

To reload the rules file, issue the following command:

$ sudo augenrules --load

Check Contents

Verify the Ubuntu operating system is configured to audit the execution of the partition management program "fdisk".

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep fdisk

-w /sbin/fdisk -p x -k fdisk

If the command does not return a line, or the line is commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Vulnerability Number

V-238320

Documentable

False

Rule Version

UBTU-20-010298

Severity Override Guidance

Verify the Ubuntu operating system is configured to audit the execution of the partition management program "fdisk".

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep fdisk

-w /sbin/fdisk -p x -k fdisk

If the command does not return a line, or the line is commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Check Content Reference

M

Target Key

5318

Comments