Ubuntu 22.04 LTS must generate audit records for successful/unsuccessful uses of the chcon command.

STIG ID: UBTU-22-654025  |  SRG: SRG-OS-000064-GPOS-00033 | Severity: medium |  CCI: CCI-000172

Vulnerability Discussion

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

Audit records can be generated from various components within the information system (e.g., module or policy filter).

Check

Verify Ubuntu 22.04 LTS generates an audit record upon successful/unsuccessful attempts to use the "chcon" command by using the following command:

$ sudo auditctl -l | grep chcon
-a always,exit -S all -F path=/usr/bin/chcon -F perm=x -F auid>=1000 -F auid!=-1 -F key=perm_chng

If the command does not return a line that matches the example or the line is commented out, this is a finding.

Note: The "key=" value is arbitrary and can be different from the example output above.

Fix

Configure the audit system to generate an audit event for any successful/unsuccessful use of the "chcon" command.

Add or modify the following line in the "/etc/audit/rules.d/stig.rules" file:

-a always,exit -F path=/usr/bin/chcon -F perm=x -F auid>=1000 -F auid!=unset -k perm_chng

To reload the rules file, issue the following command:

$ sudo augenrules --load

Note: The "-k " at the end of the line gives the rule a unique meaning to help during an audit investigation. The does not need to match the example above.