Ubuntu 22.04 LTS must generate audit records for the use and modification of faillog file.

STIG ID: UBTU-22-654210  |  SRG: SRG-OS-000064-GPOS-00033 | Severity: medium |  CCI: CCI-000172

Vulnerability Discussion

Without generating audit records specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

Audit records can be generated from various components within the information system (e.g., module or policy filter).

Satisfies: SRG-OS-000064-GPOS-00033, SRG-OS-000470-GPOS-00214, SRG-OS-000473-GPOS-00218

Check

Verify Ubuntu 22.04 LTS generates an audit record upon successful/unsuccessful modifications to the "faillog" file by using the following command:

$ sudo auditctl -l | grep faillog
-w /var/log/faillog -p wa -k logins

If the command does not return a line that matches the example or the line is commented out, this is a finding.

Note: The "-k" value is arbitrary and can be different from the example output above.

Fix

Configure the audit system to generate an audit event for any successful/unsuccessful modifications to the "faillog" file.

Add or modify the following line in the "/etc/audit/rules.d/stig.rules" file:

-w /var/log/faillog -p wa -k logins

To reload the rules file, issue the following command:

$ sudo augenrules --load

Note: The "-k " at the end of the line gives the rule a unique meaning to help during an audit investigation. The does not need to match the example above.