STIGQter STIGQter: STIG Summary: Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 10 Mar 2021:

The Ubuntu operating system must be configured to use AppArmor.

DISA Rule

SV-238360r654255_rule

Vulnerability Number

V-238360

Group Title

SRG-OS-000368-GPOS-00154

Rule Version

UBTU-20-010439

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Install "AppArmor" (if it is not installed) with the following command:

$ sudo apt-get install apparmor

$ sudo systemctl enable apparmor.service

Start "apparmor" with the following command:

$ sudo systemctl start apparmor.service

Note: AppArmor must have properly configured profiles for applications and home directories. All configurations will be based on the actual system setup and organization and normally are on a per role basis. See the AppArmor documentation for more information on configuring profiles.

Check Contents

Verify the operating system prevents program execution in accordance with local policies.

Check that AppArmor is installed and active by running the following command,

$ dpkg -l | grep apparmor

If the "apparmor" package is not installed, this is a finding.

$ systemctl is-active apparmor.service

active

If "active" is not returned, this is a finding.

$ systemctl is-enabled apparmor.service

enabled

If "enabled" is not returned, this is a finding.

Vulnerability Number

V-238360

Documentable

False

Rule Version

UBTU-20-010439

Severity Override Guidance

Verify the operating system prevents program execution in accordance with local policies.

Check that AppArmor is installed and active by running the following command,

$ dpkg -l | grep apparmor

If the "apparmor" package is not installed, this is a finding.

$ systemctl is-active apparmor.service

active

If "active" is not returned, this is a finding.

$ systemctl is-enabled apparmor.service

enabled

If "enabled" is not returned, this is a finding.

Check Content Reference

M

Target Key

5318

Comments