UCF STIG Viewer Logo

Successful/unsuccessful uses of the chfn command must generate an audit record.


Overview

Finding ID Version Rule ID IA Controls Severity
V-75693 UBTU-16-020370 SV-90373r3_rule Medium
Description
Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information. At a minimum, the organization must audit the full-text recording of privileged password commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise. Satisfies: SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2018-07-18

Details

Check Text ( C-75379r2_chk )
Verify that an audit event is generated for any successful/unsuccessful use of the "chfn" command.

Check for the following system call being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules":

# sudo grep chfn /etc/audit/audit.rules

-a always,exit -F path=/usr/bin/chfn -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-gpasswd

If the command does not return a line, or the line is commented out, this is a finding.
Fix Text (F-82321r2_fix)
Configure the audit system to generate an audit event for any successful/unsuccessful uses of the "passwd" command. Add or update the following rule in the "/etc/audit/audit.rules" file:

-a always,exit -F path=/usr/bin/chfn -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-passwd

The audit daemon must be restarted for the changes to take effect. To restart the audit daemon, run the following command:

# sudo systemctl restart auditd.service