Ubuntu 20.04 STIG V1R5

View as one page
STIG ID Title
UBTU-20-010000 The Ubuntu operating system must provision temporary user accounts with an expiration time of 72 hours or less.
UBTU-20-010002 The Ubuntu operating system must enable the graphical user logon banner to display the Standard Mandatory DoD Notice and Consent Banner before granting local access to the system via a graphical user logon.
UBTU-20-010003 The Ubuntu operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local access to the system via a graphical user logon.
UBTU-20-010004 The Ubuntu operating system must retain a user's session lock until that user reestablishes access using established identification and authentication procedures.
UBTU-20-010005 The Ubuntu operating system must allow users to directly initiate a session lock for all connection types.
UBTU-20-010006 The Ubuntu operating system must map the authenticated identity to the user or group account for PKI-based authentication.
UBTU-20-010007 The Ubuntu operating system must enforce 24 hours/1 day as the minimum password lifetime. Passwords for new users must have a 24 hours/1 day minimum password lifetime restriction.
UBTU-20-010008 The Ubuntu operating system must enforce a 60-day maximum password lifetime restriction. Passwords for new users must have a 60-day maximum password lifetime restriction.
UBTU-20-010009 Ubuntu operating systems when booted must require authentication upon booting into single-user and maintenance modes.
UBTU-20-010010 The Ubuntu operating system must uniquely identify interactive users.
UBTU-20-010012 The Ubuntu operating system must ensure only users who need access to security functions are part of sudo group.
UBTU-20-010013 The Ubuntu operating system must automatically terminate a user session after inactivity timeouts have expired.
UBTU-20-010014 The Ubuntu operating system must require users to reauthenticate for privilege escalation or when changing roles.
UBTU-20-010016 The Ubuntu operating system default filesystem permissions must be defined in such a way that all authenticated users can read and modify only their own files.
UBTU-20-010033 The Ubuntu operating system must implement smart card logins for multifactor authentication for local and network access to privileged and non-privileged accounts.
UBTU-20-010035 The Ubuntu operating system must use strong authenticators in establishing nonlocal maintenance and diagnostic sessions.
UBTU-20-010036 The Ubuntu operating system must immediately terminate all network connections associated with SSH traffic after a period of inactivity.
UBTU-20-010037 The Ubuntu operating system must immediately terminate all network connections associated with SSH traffic at the end of the session or after 10 minutes of inactivity.
UBTU-20-010038 The Ubuntu operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting any local or remote connection to the system.
UBTU-20-010042 The Ubuntu operating system must use SSH to protect the confidentiality and integrity of transmitted information.
UBTU-20-010043 The Ubuntu operating system must configure the SSH daemon to use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hashes to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.
UBTU-20-010044 The Ubuntu operating system must configure the SSH daemon to use FIPS 140-2 approved ciphers to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.
UBTU-20-010047 The Ubuntu operating system must not allow unattended or automatic login via SSH.
UBTU-20-010048 The Ubuntu operating system must be configured so that remote X connections are disabled, unless to fulfill documented and validated mission requirements.
UBTU-20-010049 The Ubuntu operating system SSH daemon must prevent remote hosts from connecting to the proxy display.
UBTU-20-010050 The Ubuntu operating system must enforce password complexity by requiring that at least one upper-case character be used.
UBTU-20-010051 The Ubuntu operating system must enforce password complexity by requiring that at least one lower-case character be used.
UBTU-20-010052 The Ubuntu operating system must enforce password complexity by requiring that at least one numeric character be used.
UBTU-20-010053 The Ubuntu operating system must require the change of at least 8 characters when passwords are changed.
UBTU-20-010054 The Ubuntu operating system must enforce a minimum 15-character password length.
UBTU-20-010055 The Ubuntu operating system must enforce password complexity by requiring that at least one special character be used.
UBTU-20-010056 The Ubuntu operating system must prevent the use of dictionary words for passwords.
UBTU-20-010057 The Ubuntu operating system must be configured so that when passwords are changed or new passwords are established, pwquality must be used.
UBTU-20-010060 The Ubuntu operating system, for PKI-based authentication, must validate certificates by constructing a certification path (which includes status information) to an accepted trust anchor.
UBTU-20-010063 The Ubuntu operating system must implement multifactor authentication for remote access to privileged accounts in such a way that one of the factors is provided by a device separate from the system gaining access.
UBTU-20-010064 The Ubuntu operating system must accept Personal Identity Verification (PIV) credentials.
UBTU-20-010065 The Ubuntu operating system must electronically verify Personal Identity Verification (PIV) credentials.
UBTU-20-010066 The Ubuntu operating system for PKI-based authentication, must implement a local cache of revocation data in case of the inability to access revocation information via the network.
UBTU-20-010070 The Ubuntu operating system must prohibit password reuse for a minimum of five generations.
UBTU-20-010072 The Ubuntu operating system must automatically lock an account until the locked account is released by an administrator when three unsuccessful logon attempts have been made.
UBTU-20-010074 The Ubuntu operating system must be configured so that the script which runs each 30 days or less to check file integrity is the default one.
UBTU-20-010075 The Ubuntu operating system must enforce a delay of at least 4 seconds between logon prompts following a failed logon attempt.
UBTU-20-010100 The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.
UBTU-20-010101 The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.
UBTU-20-010102 The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.
UBTU-20-010103 The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow.
UBTU-20-010104 The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/opasswd.
UBTU-20-010117 The Ubuntu operating system must alert the ISSO and SA (at a minimum) in the event of an audit processing failure.
UBTU-20-010118 The Ubuntu operating system must shut down by default upon audit failure (unless availability is an overriding concern).
UBTU-20-010122 The Ubuntu operating system must be configured so that audit log files are not read or write-accessible by unauthorized users.
UBTU-20-010123 The Ubuntu operating system must be configured to permit only authorized users ownership of the audit log files.
UBTU-20-010124 The Ubuntu operating system must permit only authorized groups ownership of the audit log files.
UBTU-20-010128 The Ubuntu operating system must be configured so that the audit log directory is not write-accessible by unauthorized users.
UBTU-20-010133 The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users.
UBTU-20-010134 The Ubuntu operating system must permit only authorized accounts to own the audit configuration files.
UBTU-20-010135 The Ubuntu operating system must permit only authorized groups to own the audit configuration files.
UBTU-20-010136 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the su command.
UBTU-20-010137 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chfn command.
UBTU-20-010138 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the mount command.
UBTU-20-010139 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the umount command.
UBTU-20-010140 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the ssh-agent command.
UBTU-20-010141 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the ssh-keysign command.
UBTU-20-010142 The Ubuntu operating system must generate audit records for any use of the setxattr, fsetxattr, lsetxattr, removexattr, fremovexattr, and lremovexattr system calls.
UBTU-20-010148 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chown, fchown, fchownat, and lchown system calls.
UBTU-20-010152 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chmod, fchmod, and fchmodat system calls.
UBTU-20-010155 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the creat, open, openat, open_by_handle_at, truncate, and ftruncate system calls.
UBTU-20-010161 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the sudo command.
UBTU-20-010162 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the sudoedit command.
UBTU-20-010163 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chsh command.
UBTU-20-010164 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the newgrp command.
UBTU-20-010165 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chcon command.
UBTU-20-010166 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the apparmor_parser command.
UBTU-20-010167 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the setfacl command.
UBTU-20-010168 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chacl command.
UBTU-20-010169 The Ubuntu operating system must generate audit records for the use and modification of the tallylog file.
UBTU-20-010170 The Ubuntu operating system must generate audit records for the use and modification of faillog file.
UBTU-20-010171 The Ubuntu operating system must generate audit records for the use and modification of the lastlog file.
UBTU-20-010172 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the passwd command.
UBTU-20-010173 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the unix_update command.
UBTU-20-010174 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the gpasswd command.
UBTU-20-010175 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chage command.
UBTU-20-010176 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the usermod command.
UBTU-20-010177 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the crontab command.
UBTU-20-010178 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the pam_timestamp_check command.
UBTU-20-010179 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the init_module and finit_module syscalls.
UBTU-20-010181 The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the delete_module syscall.
UBTU-20-010182 The Ubuntu operating system must produce audit records and reports containing information to establish when, where, what type, the source, and the outcome for all DoD-defined auditable events and actions in near real time.
UBTU-20-010198 The Ubuntu operating system must initiate session audits at system start-up.
UBTU-20-010199 The Ubuntu operating system must configure audit tools with a mode of 0755 or less permissive.
UBTU-20-010200 The Ubuntu operating system must configure audit tools to be owned by root.
UBTU-20-010201 The Ubuntu operating system must configure the audit tools to be group-owned by root.
UBTU-20-010205 The Ubuntu operating system must use cryptographic mechanisms to protect the integrity of audit tools.
UBTU-20-010211 The Ubuntu operating system must prevent all software from executing at higher privilege levels than users executing the software and the audit system must be configured to audit the execution of privileged functions.
UBTU-20-010215 The Ubuntu operating system must allocate audit record storage capacity to store at least one weeks' worth of audit records, when audit records are not immediately sent to a central audit record storage facility.
UBTU-20-010216 The Ubuntu operating system audit event multiplexor must be configured to off-load audit logs onto a different system or storage media from the system being audited.
UBTU-20-010217 The Ubuntu operating system must immediately notify the SA and ISSO (at a minimum) when allocated audit record storage volume reaches 75% of the repository maximum audit record storage capacity.
UBTU-20-010230 The Ubuntu operating system must record time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
UBTU-20-010244 The Ubuntu operating system must generate audit records for privileged activities, nonlocal maintenance, diagnostic sessions and other system-level access.
UBTU-20-010267 The Ubuntu operating system must generate audit records for any successful/unsuccessful use of unlink, unlinkat, rename, renameat, and rmdir system calls.
UBTU-20-010277 The Ubuntu operating system must generate audit records for the /var/log/wtmp file.
UBTU-20-010278 The Ubuntu operating system must generate audit records for the /var/run/wtmp file.
UBTU-20-010279 The Ubuntu operating system must generate audit records for the /var/log/btmp file.
UBTU-20-010296 The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use modprobe command.
UBTU-20-010297 The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use the kmod command.
UBTU-20-010298 The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use the fdisk command.
UBTU-20-010300 The Ubuntu operating system must have a crontab script running weekly to offload audit events of standalone systems.
UBTU-20-010400 The Ubuntu operating system must limit the number of concurrent sessions to ten for all accounts and/or account types.
UBTU-20-010403 The Ubuntu operating system must monitor remote access methods.
UBTU-20-010404 The Ubuntu operating system must encrypt all stored passwords with a FIPS 140-2 approved cryptographic hashing algorithm.
UBTU-20-010405 The Ubuntu operating system must not have the telnet package installed.
UBTU-20-010406 The Ubuntu operating system must not have the rsh-server package installed.
UBTU-20-010407 The Ubuntu operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
UBTU-20-010408 The Ubuntu operating system must prevent direct login into the root account.
UBTU-20-010409 The Ubuntu operating system must disable account identifiers (individuals, groups, roles, and devices) after 35 days of inactivity.
UBTU-20-010410 The Ubuntu operating system must automatically remove or disable emergency accounts after 72 hours.
UBTU-20-010411 The Ubuntu operating system must set a sticky bit on all public directories to prevent unauthorized and unintended information transferred via shared system resources.
UBTU-20-010412 The Ubuntu operating system must be configured to use TCP syncookies.
UBTU-20-010413 The Ubuntu operating system must disable kernel core dumps so that it can fail to a secure state if system initialization fails, shutdown fails or aborts fail.
UBTU-20-010414 Ubuntu operating systems handling data requiring "data at rest" protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.
UBTU-20-010415 The Ubuntu operating system must deploy Endpoint Security for Linux Threat Prevention (ENSLTP).
UBTU-20-010416 The Ubuntu operating system must generate error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
UBTU-20-010417 The Ubuntu operating system must configure the /var/log directory to be group-owned by syslog.
UBTU-20-010418 The Ubuntu operating system must configure the /var/log directory to be owned by root.
UBTU-20-010419 The Ubuntu operating system must configure the /var/log directory to have mode 0750 or less permissive.
UBTU-20-010420 The Ubuntu operating system must configure the /var/log/syslog file to be group-owned by adm.
UBTU-20-010421 The Ubuntu operating system must configure /var/log/syslog file to be owned by syslog.
UBTU-20-010422 The Ubuntu operating system must configure /var/log/syslog file with mode 0640 or less permissive.
UBTU-20-010423 The Ubuntu operating system must have directories that contain system commands set to a mode of 0755 or less permissive.
UBTU-20-010424 The Ubuntu operating system must have directories that contain system commands owned by root.
UBTU-20-010425 The Ubuntu operating system must have directories that contain system commands group-owned by root.
UBTU-20-010426 The Ubuntu operating system library files must have mode 0755 or less permissive.
UBTU-20-010427 The Ubuntu operating system library directories must have mode 0755 or less permissive.
UBTU-20-010428 The Ubuntu operating system library files must be owned by root.
UBTU-20-010429 The Ubuntu operating system library directories must be owned by root.
UBTU-20-010430 The Ubuntu operating system library files must be group-owned by root or a system account.
UBTU-20-010431 The Ubuntu operating system library directories must be group-owned by root.
UBTU-20-010432 The Ubuntu operating system must be configured to preserve log records from failure events.
UBTU-20-010433 The Ubuntu operating system must have an application firewall installed in order to control remote access methods.
UBTU-20-010434 The Ubuntu operating system must enable and run the uncomplicated firewall(ufw).
UBTU-20-010435 The Ubuntu operating system must, for networked systems, compare internal information system clocks at least every 24 hours with a server which is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).
UBTU-20-010436 The Ubuntu operating system must synchronize internal information system clocks to the authoritative time source when the time difference is greater than one second.
UBTU-20-010437 The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the System Administrator when changes to the baseline configuration or anomalies in the oper
UBTU-20-010438 The Ubuntu operating system's Advance Package Tool (APT) must be configured to prevent the installation of patches, service packs, device drivers, or Ubuntu operating system components without verification they have been digitally signed using a certificate that is recognized and approved by the organization.
UBTU-20-010439 The Ubuntu operating system must be configured to use AppArmor.
UBTU-20-010440 The Ubuntu operating system must allow the use of a temporary password for system logons with an immediate change to a permanent password.
UBTU-20-010441 The Ubuntu operating system must be configured such that Pluggable Authentication Module (PAM) prohibits the use of cached authentications after one day.
UBTU-20-010442 The Ubuntu operating system must implement NIST FIPS-validated cryptography to protect classified information and for the following: to provision digital signatures, to generate cryptographic hashes, and to protect unclassified information requiring confidentiality and cryptographic protection in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.
UBTU-20-010443 The Ubuntu operating system must only allow the use of DoD PKI-established certificate authorities for verification of the establishment of protected sessions.
UBTU-20-010444 Ubuntu operating system must implement cryptographic mechanisms to prevent unauthorized modification of all information at rest.
UBTU-20-010445 Ubuntu operating system must implement cryptographic mechanisms to prevent unauthorized disclosure of all information at rest.
UBTU-20-010446 The Ubuntu operating system must configure the uncomplicated firewall to rate-limit impacted network interfaces.
UBTU-20-010447 The Ubuntu operating system must implement non-executable data to protect its memory from unauthorized code execution.
UBTU-20-010448 The Ubuntu operating system must implement address space layout randomization to protect its memory from unauthorized code execution.
UBTU-20-010449 The Ubuntu operating system must be configured so that Advance Package Tool (APT) removes all software components after updated versions have been installed.
UBTU-20-010450 The Ubuntu operating system must use a file integrity tool to verify correct operation of all security functions.
UBTU-20-010451 The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the System Administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered.
UBTU-20-010453 The Ubuntu operating system must display the date and time of the last successful account logon upon logon.
UBTU-20-010454 The Ubuntu operating system must have an application firewall enabled.
UBTU-20-010456 The Ubuntu operating system must have system commands set to a mode of 0755 or less permissive.
UBTU-20-010457 The Ubuntu operating system must have system commands owned by root or a system account.
UBTU-20-010458 The Ubuntu operating system must have system commands group-owned by root or a system account.
UBTU-20-010459 The Ubuntu operating system must disable the x86 Ctrl-Alt-Delete key sequence if a graphical user interface is installed.
UBTU-20-010460 The Ubuntu operating system must disable the x86 Ctrl-Alt-Delete key sequence.
UBTU-20-010462 The Ubuntu operating system must not have accounts configured with blank or null passwords.
UBTU-20-010463 The Ubuntu operating system must not allow accounts configured with blank or null passwords.
UBTU-20-010461 The Ubuntu operating system must disable automatic mounting of Universal Serial Bus (USB) mass storage driver.
UBTU-20-010455 The Ubuntu operating system must disable all wireless network adapters.