The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the sudo command.

STIG ID: UBTU-18-010340  |  SRG: SRG-OS-000064-GPOS-00033 | Severity: medium |  CCI: CCI-000172

Vulnerability Discussion

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

Audit records can be generated from various components within the information system (e.g., module or policy filter).

Check

Verify that an audit event is generated for any successful/unsuccessful use of the "sudo" command.

Check the configured audit rules with the following command:

# sudo auditctl -l | grep /usr/bin/sudo

-a always,exit -F path=/usr/bin/sudo -F perm=x -F auid>=1000 -F auid!=-1 -k priv_cmd

If the command does not return a line that matches the example or the line is commented out, this is a finding.

Note: The '-k' allows for specifying an arbitrary identifier and the string after it does not need to match the example output above.

Fix

Configure the audit system to generate an audit event for any successful/unsuccessful use of the "sudo" command.

Add or update the following rules in the "/etc/audit/rules.d/stig.rules" file:

-a always,exit -F path=/usr/bin/sudo -F perm=x -F auid>=1000 -F auid!=4294967295 -k priv_cmd

Note:
The "root" account must be used to view/edit any files in the /etc/audit/rules.d/ directory.

In order to reload the rules file, issue the following command:

# sudo augenrules --load