The Ubuntu operating system must generate audit records for privileged activities or other system-level access.

STIG ID: UBTU-18-010237  |  SRG: SRG-OS-000471-GPOS-00215 | Severity: medium |  CCI: CCI-000172

Vulnerability Discussion

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

Audit records can be generated from various components within the information system (e.g., module or policy filter).

Check

Verify the Ubuntu operating system audits privileged activities.

Check the currently configured audit rules with the following command:

# sudo auditctl -l | grep sudo.log

-w /var/log/sudo.log -p wa -k priv_actions

If the command does not return lines that match the example or the lines are commented out, this is a finding.

Notes: The '-k' allows for specifying an arbitrary identifier and the string after it does not need to match the example output above.

Fix

Configure the Ubuntu operating system to audit privileged activities.

Add or update the following rules in the "/etc/audit/rules.d/stig.rules" file:

-w /var/log/sudo.log -p wa -k actions

Note:
The "root" account must be used to view/edit any files in the /etc/audit/rules.d/ directory.

In order to reload the rules file, issue the following command:

# sudo augenrules --load