UCF STIG Viewer Logo

Successful/unsuccessful uses of the chmod command must generate an audit record.


Overview

Finding ID Version Rule ID IA Controls Severity
V-75737 UBTU-16-020560 SV-90417r3_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter). Satisfies: SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215
STIG Date
Canonical Ubuntu 16.04 Security Technical Implementation Guide 2020-05-29

Details

Check Text ( C-75423r2_chk )
Verify the Ubuntu operating system generates an audit record when successful/unsuccessful attempts to use the "chmod" command occur.

Check that the following calls are being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules":

# sudo grep -w chmod /etc/audit/audit.rules

-a always,exit -F arch=b64 -S chmod -F auid>=1000 -F auid!=4294967295 -k perm_chng

If the command does not return a line, or the line is commented out, this is a finding.
Fix Text (F-82365r2_fix)
Configure the audit system to generate an audit event for any successful/unsuccessful use of the "chmod" command by adding the following line to "/etc/audit/audit.rules":

-a always,exit -F arch=b64 -S chmod -F auid>=1000 -F auid!=4294967295 -k perm_chng

The audit daemon must be restarted for the changes to take effect. To restart the audit daemon, run the following command:

# sudo systemctl restart auditd.service