UCF STIG Viewer Logo

The Ubuntu operating system must generate audit records for all uses of the su command.


Overview

Finding ID Version Rule ID IA Controls Severity
V-90363 UBTU-16-020651 SV-101013r1_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible. Audit records can be generated from various components within the information system (e.g., module or policy filter). Satisfies: SRG-OS-000037-GPOS-00015, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215
STIG Date
Canonical Ubuntu 16.04 Security Technical Implementation Guide 2020-05-29

Details

Check Text ( C-90061r1_chk )
Verify the Ubuntu operating system generates an audit record for any use of the "su" command.

Check that the following command call is being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules":

# sudo grep -w su /etc/audit/audit.rules

-a always,exit -F -arch=b32 path=/usr/bin/su -F perm=x -F auid>=500 -F auid!=4294967295 -k privileged-priv_change
-a always,exit -F -arch=b64 path=/usr/bin/su -F perm=x -F auid>=500 -F auid!=4294967295 -k privileged-priv_change

If command does not return any output, this is a finding.
Fix Text (F-97109r1_fix)
Configure the Ubuntu operating system to generate an audit record for all uses of the "su" command.

Add or update the following rules in the "/etc/audit/audit.rules" file:

-a always,exit -F -arch=b32 path=/usr/bin/su -F perm=x -F auid>=500 -F auid!=4294967295 -k privileged-priv_change
-a always,exit -F -arch=b64 path=/usr/bin/su -F perm=x -F auid>=500 -F auid!=4294967295 -k privileged-priv_change

The audit daemon must be restarted for the changes to take effect. To restart the audit daemon, run the following command:

# sudo systemctl restart auditd.service