Ubuntu 22.04 LTS must generate audit records for all events that affect the systemd journal files.

STIG ID: UBTU-22-654190  |  SRG: SRG-OS-000480-GPOS-00227 | Severity: medium |  CCI: CCI-000366

Vulnerability Discussion

Once an attacker establishes access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to modify system level binaries and their operation. Auditing the systemd journal files provides logging that can be used for forensic purposes.

To address access requirements, many operating systems may be integrated with enterprise level authentication/access/auditing mechanisms that meet or exceed access control policy requirements.

Check

Verify Ubuntu 22.04 LTS generates audit records for all events that affect "/var/log/journal" by using the following command:

$ sudo auditctl -l | grep journal
-w /var/log/journal -p wa -k systemd_journal

If the command does not return a line that matches the example or the line is commented out, this is a finding.

Note: The "-k" value is arbitrary and can be different from the example output above.

Fix

Configure Ubuntu 22.04 LTS to generate audit records for events that affect "/var/log/journal".

Add or modify the following line to "/etc/audit/rules.d/stig.rules":

-w /var/log/journal -p wa -k systemd_journal

To reload the rules file, issue the following command:

$ sudo augenrules --load

Note: The "-k " at the end of the line gives the rule a unique meaning to help during an audit investigation. The does not need to match the example above.