UCF STIG Viewer Logo

The audit system must be configured to audit any usage of the lremovexattr system call.


Overview

Finding ID Version Rule ID IA Controls Severity
V-75725 UBTU-16-020500 SV-90405r3_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter). Satisfies: SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, SRG-OS-000462-GPOS-00206, SRG-OS-000463-GPOS-00207, SRG-OS-000471-GPOS-00215, SRG-OS-000474-GPOS-00219
STIG Date
Canonical Ubuntu 16.04 Security Technical Implementation Guide 2020-05-29

Details

Check Text ( C-75411r3_chk )
Verify if the Ubuntu operating system is configured to audit the execution of the "lremovexattr" system call, by running the following command:

# sudo grep -w lremovexattr /etc/audit/audit.rules

-a always,exit -F arch=b32 -S lremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod
-a always,exit -F arch=b64 -S lremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

-a always,exit -F arch=b32 -S lremovexattr -F auid=0 -k perm_mod
-a always,exit -F arch=b64 -S lremovexattr -F auid=0 -k perm_mod

If the command does not return all lines, or the lines are commented out, this is a finding.
Fix Text (F-82353r3_fix)
Configure the Ubuntu operating system to audit the execution of the "lremovexattr" system call, by adding the following lines to "/etc/audit/audit.rules":

-a always,exit -F arch=b32 -S lremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod
-a always,exit -F arch=b64 -S lremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

-a always,exit -F arch=b32 -S lremovexattr -F auid=0 -k perm_mod
-a always,exit -F arch=b64 -S lremovexattr -F auid=0 -k perm_mod

The audit daemon must be restarted for the changes to take effect. To restart the audit daemon, run the following command:

# sudo systemctl restart auditd.service