Ubuntu 18.04 STIG V2R10

View as one page
STIG ID Title
UBTU-18-010000 Ubuntu operating systems booted with a BIOS must require authentication upon booting into single-user and maintenance modes.
UBTU-18-010001 Ubuntu operating systems booted with United Extensible Firmware Interface (UEFI) implemented must require authentication upon booting into single-user mode and maintenance.
UBTU-18-010002 The Ubuntu operating system must initiate session audits at system startup.
UBTU-18-010003 Ubuntu operating systems handling data requiring data at rest protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.
UBTU-18-010005 The Ubuntu operating system must implement NIST FIPS-validated cryptography to protect classified information and for the following: to provision digital signatures, to generate cryptographic hashes, and to protect unclassified information requiring confidentiality and cryptographic protection in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.
UBTU-18-010006 The Ubuntu operating system must immediately notify the SA and ISSO (at a minimum) when allocated audit record storage volume reaches 75% of the repository maximum audit record storage capacity.
UBTU-18-010007 The Ubuntu operating system audit event multiplexor must be configured to off-load audit logs onto a different system in real time, if the system is interconnected.
UBTU-18-010008 The Ubuntu operating system must have a crontab script running weekly to off-load audit events of standalone systems.
UBTU-18-010016 Advance package Tool (APT) must be configured to prevent the installation of patches, service packs, device drivers, or Ubuntu operating system components without verification they have been digitally signed using a certificate that is recognized and approved by the organization.
UBTU-18-010017 The Ubuntu operating system must be configured so that Advance package Tool (APT) removes all software components after updated versions have been installed.
UBTU-18-010018 The Ubuntu operating system must not have the Network Information Service (NIS) package installed.
UBTU-18-010019 The Ubuntu operating system must not have the rsh-server package installed.
UBTU-18-010021 The Ubuntu operating system must deploy Endpoint Security for Linux Threat Prevention (ENSLTP).
UBTU-18-010022 The Ubuntu operating system must be configured to preserve log records from failure events.
UBTU-18-010023 The Ubuntu operating system must have an application firewall installed in order to control remote access methods.
UBTU-18-010025 The Ubuntu operating system audit event multiplexor must be configured to off-load audit logs onto a different system or storage media from the system being audited.
UBTU-18-010030 The Ubuntu operating system must be configured such that Pluggable Authentication Module (PAM) prohibits the use of cached authentications after one day.
UBTU-18-010031 The Ubuntu operating system must enforce a delay of at least 4 seconds between logon prompts following a failed logon attempt.
UBTU-18-010032 The Ubuntu operating system must display the date and time of the last successful account logon upon logon.
UBTU-18-010033 The Ubuntu operating system must be configured so that three consecutive invalid logon attempts by a user automatically locks the account until released by an administrator.
UBTU-18-010035 The Ubuntu operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local access to the system via a graphical user logon.
UBTU-18-010036 The Ubuntu operating system must prevent direct login into the root account.
UBTU-18-010037 The Ubuntu operating system must be configured so that only users who need access to security functions are part of the sudo group.
UBTU-18-010038 The Ubuntu operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting any publically accessible connection to the system.
UBTU-18-010100 The Ubuntu operating system must enforce password complexity by requiring that at least one upper-case character be used.
UBTU-18-010101 The Ubuntu operating system must enforce password complexity by requiring that at least one lower-case character be used.
UBTU-18-010102 The Ubuntu operating system must enforce password complexity by requiring that at least one numeric character be used.
UBTU-18-010103 The Ubuntu operating system must require the change of at least 8 characters when passwords are changed.
UBTU-18-010104 The Ubuntu operating system must encrypt all stored passwords with a FIPS 140-2 approved cryptographic hashing algorithm.
UBTU-18-010105 The Ubuntu operating system must not have the telnet package installed.
UBTU-18-010106 The Ubuntu operating system must enforce 24 hours/1 day as the minimum password lifetime. Passwords for new users must have a 24 hours/1 day minimum password lifetime restriction.
UBTU-18-010107 The Ubuntu operating system must enforce a 60-day maximum password lifetime restriction. Passwords for new users must have a 60-day maximum password lifetime restriction.
UBTU-18-010108 The Ubuntu operating system must prohibit password reuse for a minimum of five generations.
UBTU-18-010109 The Ubuntu operating system must enforce a minimum 15-character password length.
UBTU-18-010110 The Ubuntu operating system must employ a FIPS 140-2 approved cryptographic hashing algorithms for all created and stored passwords.
UBTU-18-010112 The Ubuntu operating system must allow the use of a temporary password for system logons with an immediate change to a permanent password.
UBTU-18-010113 The Ubuntu operating system must prevent the use of dictionary words for passwords.
UBTU-18-010114 The Ubuntu operating system must require users to re-authenticate for privilege escalation and changing roles.
UBTU-18-010116 The Ubuntu Operating system must be configured so that when passwords are changed or new passwords are established, pwquality must be used.
UBTU-18-010120 The Ubuntu operating system must set a sticky bit on all public directories to prevent unauthorized and unintended information transferred via shared system resources.
UBTU-18-010121 The Ubuntu operating system must generate error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
UBTU-18-010122 The Ubuntu operating system must configure the /var/log directory to be group-owned by syslog.
UBTU-18-010123 The Ubuntu operating system must configure the /var/log directory to be owned by root.
UBTU-18-010124 The Ubuntu operating system must configure the /var/log directory to have mode 0755 or less permissive.
UBTU-18-010125 The Ubuntu operating system must configure the /var/log/syslog file to be group-owned by adm.
UBTU-18-010126 The Ubuntu operating system must configure /var/log/syslog file to be owned by syslog.
UBTU-18-010127 The Ubuntu operating system must configure /var/log/syslog file with mode 0640 or less permissive.
UBTU-18-010128 The Ubuntu operating system must configure audit tools with a mode of 0755 or less permissive.
UBTU-18-010129 The Ubuntu operating system must configure audit tools to be owned by root.
UBTU-18-010130 The Ubuntu operating system must configure the audit tools to be group-owned by root.
UBTU-18-010133 The Ubuntu operating system library files must have mode 0755 or less permissive.
UBTU-18-010134 The Ubuntu operating system library directories must have mode 0755 or less permissive.
UBTU-18-010135 The Ubuntu operating system library files must be owned by root.
UBTU-18-010136 The Ubuntu operating system library directories must be owned by root.
UBTU-18-010137 The Ubuntu operating system library files must be group-owned by root.
UBTU-18-010138 The Ubuntu operating system library directories must be group-owned by root.
UBTU-18-010139 The Ubuntu operating system must have system commands set to a mode of 0755 or less permissive.
UBTU-18-010140 The Ubuntu operating system must have directories that contain system commands set to a mode of 0755 or less permissive.
UBTU-18-010141 The Ubuntu operating system must have system commands owned by root.
UBTU-18-010142 The Ubuntu operating system must have directories that contain system commands owned by root.
UBTU-18-010143 The Ubuntu operating system must have system commands group-owned by root or a system account.
UBTU-18-010144 The Ubuntu operating system must have directories that contain system commands group-owned by root.
UBTU-18-010145 The Ubuntu operating system must enforce password complexity by requiring that at least one special character be used.
UBTU-18-010150 The Ubuntu Operating system must disable the x86 Ctrl-Alt-Delete key sequence if a graphical user interface is installed.
UBTU-18-010151 The Ubuntu Operating system must disable the x86 Ctrl-Alt-Delete key sequence.
UBTU-18-010201 The Ubuntu operating system must generate audit records for the use and modification of the tallylog file.
UBTU-18-010202 The Ubuntu operating system must generate audit records for the use and modification of faillog file.
UBTU-18-010203 The Ubuntu operating system must generate audit records for the use and modification of the lastlog file.
UBTU-18-010237 The Ubuntu operating system must generate audit records for privileged activities or other system-level access.
UBTU-18-010238 The Ubuntu operating system must generate audit records for the /var/log/wtmp file.
UBTU-18-010239 The Ubuntu operating system must generate audit records for the /var/run/utmp file.
UBTU-18-010240 The Ubuntu operating system must generate audit records for the /var/log/btmp file.
UBTU-18-010244 The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.
UBTU-18-010245 The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.
UBTU-18-010246 The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow.
UBTU-18-010247 The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.
UBTU-18-010248 The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/security/opasswd.
UBTU-18-010250 The Ubuntu operating system must produce audit records and reports containing information to establish when, where, what type, the source, and the outcome for all DoD-defined auditable events and actions in near real time.
UBTU-18-010300 The Ubuntu operating system must alert the ISSO and SA (at a minimum) in the event of an audit processing failure.
UBTU-18-010301 The Ubuntu operating system must shut down by default upon audit failure (unless availability is an overriding concern).
UBTU-18-010305 The Ubuntu operating system must be configured so that audit log files cannot be read or write-accessible by unauthorized users.
UBTU-18-010306 The Ubuntu operating system must permit only authorized accounts ownership of the audit log files.
UBTU-18-010307 The Ubuntu operating system must permit only authorized groups to own the audit log files.
UBTU-18-010308 The Ubuntu operating system must be configured so that the audit log directory is not write-accessible by unauthorized users.
UBTU-18-010309 The Ubuntu operating system must allow only authorized accounts to own the audit log directory.
UBTU-18-010310 The Ubuntu operating system must ensure only authorized groups can own the audit log directory and its underlying files.
UBTU-18-010311 The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users.
UBTU-18-010312 The Ubuntu operating system must permit only authorized accounts to own the audit configuration files.
UBTU-18-010313 The Ubuntu operating system must permit only authorized groups to own the audit configuration files.
UBTU-18-010314 The Ubuntu operating system must allocate audit record storage capacity to store at least one weeks worth of audit records, when audit records are not immediately sent to a central audit record storage facility.
UBTU-18-010315 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the su command.
UBTU-18-010316 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chfn command.
UBTU-18-010317 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the mount command.
UBTU-18-010318 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the umount command.
UBTU-18-010319 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the ssh-agent command.
UBTU-18-010320 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the ssh-keysign command.
UBTU-18-010321 The Ubuntu operating system must generate audit records for any usage of the setxattr, fsetxattr, lsetxattr, removexattr, fremovexattr, and lremovexattr system calls.
UBTU-18-010327 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chown, fchown, fchownat, and lchown system calls.
UBTU-18-010331 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chmod, fchmod, and fchmodat system calls.
UBTU-18-010334 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the creat, open, openat, open_by_handle_at, truncate, and ftruncate system calls.
UBTU-18-010340 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the sudo command.
UBTU-18-010341 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the sudoedit command.
UBTU-18-010342 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chsh command.
UBTU-18-010343 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the newgrp command.
UBTU-18-010344 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chcon command.
UBTU-18-010345 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the apparmor_parser command.
UBTU-18-010346 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the setfacl command.
UBTU-18-010347 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chacl command.
UBTU-18-010348 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the passwd command.
UBTU-18-010349 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the unix_update command.
UBTU-18-010350 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the gpasswd command.
UBTU-18-010351 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chage command.
UBTU-18-010352 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the usermod command.
UBTU-18-010353 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the crontab command.
UBTU-18-010354 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the pam_timestamp_check command.
UBTU-18-010356 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the finit_module syscall.
UBTU-18-010358 The Ubuntu operating system must prevent all software from executing at higher privilege levels than users executing the software and the audit system must be configured to audit the execution of privileged functions.
UBTU-18-010375 The Ubuntu operating system must generate audit records upon successful/unsuccessful use of unlink, unlinkat, rename, renameat, and rmdir system calls.
UBTU-18-010379 The Ubuntu operating system must generate audit records when loading dynamic kernel modules.
UBTU-18-010387 The Ubuntu operating system must generate records for successful/unsuccessful uses of init_module or finit_module syscalls.
UBTU-18-010388 The Ubuntu operating system must generate records for successful/unsuccessful uses of delete_module syscall and when unloading dynamic kernel modules.
UBTU-18-010389 The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use modprobe command.
UBTU-18-010391 The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use the kmod command.
UBTU-18-010392 The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use the fdisk command.
UBTU-18-010400 The Ubuntu operating system must limit the number of concurrent sessions to ten for all accounts and/or account types.
UBTU-18-010401 The Ubuntu operating system must retain a users session lock until that user reestablishes access using established identification and authentication procedures.
UBTU-18-010402 The Ubuntu operating system must initiate a session lock after a 15-minute period of inactivity for all connection types.
UBTU-18-010403 The Ubuntu operating system must be configured for users to directly initiate a session lock for all connection types.
UBTU-18-010410 The Ubuntu operating system must monitor remote access methods.
UBTU-18-010411 The Ubuntu operating system must implement DoD-approved encryption to protect the confidentiality of remote access sessions.
UBTU-18-010412 The Ubuntu operating system must enforce SSHv2 for network access to all accounts.
UBTU-18-010414 The Ubuntu operating system must use strong authenticators in establishing nonlocal maintenance and diagnostic sessions.
UBTU-18-010415 The Ubuntu operating system must immediately terminate all network connections associated with SSH traffic after a period of inactivity.
UBTU-18-010416 The Ubuntu operating system must automatically terminate all network connections associated with SSH traffic at the end of the session or after 10 minutes of inactivity.
UBTU-18-010417 The Ubuntu operating system must configure the SSH daemon to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms to protect the integrity of nonlocal maintenance and diagnostic communications.
UBTU-18-010420 The Ubuntu operating system must use SSH to protect the confidentiality and integrity of transmitted information unless otherwise protected by alternative physical safeguards, such as, at a minimum, a Protected Distribution System (PDS).
UBTU-18-010424 The Ubuntu operating system must not allow unattended or automatic login via ssh.
UBTU-18-010425 The Ubuntu operating system, for PKI-based authentication, must validate certificates by constructing a certification path (which includes status information) to an accepted trust anchor.
UBTU-18-010426 The Ubuntu operating system must map the authenticated identity to the user or group account for PKI-based authentication.
UBTU-18-010427 The Ubuntu operating system must implement smart card logins for multifactor authentication for access to accounts.
UBTU-18-010431 The Ubuntu operating system must implement multifactor authentication for remote access to privileged accounts in such a way that one of the factors is provided by a device separate from the system gaining access.
UBTU-18-010432 The Ubuntu operating system must accept Personal Identity Verification (PIV) credentials.
UBTU-18-010434 The Ubuntu operating system must implement certificate status checking for multifactor authentication.
UBTU-18-010436 The Ubuntu operating system must only allow the use of DoD PKI-established certificate authorities for verification of the establishment of protected sessions.
UBTU-18-010437 Pam_Apparmor must be configured to allow system administrators to pass information to any other Ubuntu operating system administrator or user, change security attributes, and to confine all non-privileged users from executing functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
UBTU-18-010441 The Ubuntu operating system must be configured to use AppArmor.
UBTU-18-010442 The Apparmor module must be configured to employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs and limit the ability of non-privileged users to grant other users direct access to the contents of their home directories/folders.
UBTU-18-010444 The Ubuntu operating system must uniquely identify interactive users.
UBTU-18-010445 The Ubuntu operating system must disable account identifiers (individuals, groups, roles, and devices) after 35 days of inactivity.
UBTU-18-010447 The Ubuntu operating system must automatically remove or disable emergency accounts after 72 hours.
UBTU-18-010448 The Ubuntu operating system default filesystem permissions must be defined in such a way that all authenticated users can only read and modify their own files.
UBTU-18-010449 The Ubuntu operating system must provision temporary user accounts with an expiration time of 72 hours or less.
UBTU-18-010500 The Ubuntu operating system must be configured to use TCP syncookies.
UBTU-18-010501 The Ubuntu operating system must, for networked systems, compare internal information system clocks at least every 24 hours with a server which is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).
UBTU-18-010502 The Ubuntu operating system must synchronize internal information system clocks to the authoritative time source when the time difference is greater than one second.
UBTU-18-010503 The Ubuntu operating system must record time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
UBTU-18-010504 The Ubuntu operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
UBTU-18-010505 Kernel core dumps must be disabled unless needed.
UBTU-18-010506 The Ubuntu operating system must use cryptographic mechanisms to protect the integrity of audit tools.
UBTU-18-010507 The Ubuntu operating system must enable and run the uncomplicated firewall(ufw).
UBTU-18-010508 The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered.
UBTU-18-010509 The Ubuntu operating system must disable automatic mounting of Universal Serial Bus (USB) mass storage driver.
UBTU-18-010512 The Ubuntu operating system must configure the uncomplicated firewall to rate-limit impacted network interfaces.
UBTU-18-010513 The Ubuntu operating system must implement non-executable data to protect its memory from unauthorized code execution.
UBTU-18-010514 The Ubuntu operating system must implement address space layout randomization to protect its memory from unauthorized code execution.
UBTU-18-010515 The Ubuntu operating system must use a file integrity tool to verify correct operation of all security functions.
UBTU-18-010516 The Ubuntu operating system must be configured so that a file integrity tool verifies the correct operation of security functions every 30 days.
UBTU-18-010418 The Ubuntu operating system must be configured so that remote X connections are disabled, unless to fulfill documented and validated mission requirements.
UBTU-18-010419 The Ubuntu operating system SSH daemon must prevent remote hosts from connecting to the proxy display.
UBTU-18-010450 All local interactive user home directories defined in the /etc/passwd file must exist.
UBTU-18-010451 All local interactive user home directories must have mode 0750 or less permissive.
UBTU-18-010452 All local interactive user home directories must be group-owned by the home directory owners primary group.
UBTU-18-010522 The Ubuntu operating system must not have accounts configured with blank or null passwords.
UBTU-18-010523 The Ubuntu operating system must not allow accounts configured with blank or null passwords.
UBTU-18-010521 The Ubuntu operating system must disable all wireless network adapters.
UBTU-18-010421 The Ubuntu operating system SSH server must be configured to use only FIPS-validated key exchange algorithms.
UBTU-18-010510 The Ubuntu operating system must restrict access to the kernel message buffer.