UCF STIG Viewer Logo

The Apparmor module must be configured to employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs and limit the ability of non-privileged users to grant other users direct access to the contents of their home directories/folders.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214993 UBTU-16-010610 SV-214993r610931_rule Medium
Description
The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on organizational information systems is commonly referred to as whitelisting. Utilizing a whitelist provides a configuration management method for allowing the execution of only authorized software. Using only authorized software decreases risk by limiting the number of potential vulnerabilities. Verification of white-listed software occurs prior to execution or at system startup. Users' home directories/folders may contain information of a sensitive nature. Non-privileged users should coordinate any sharing of information with an SA through shared resources. Satisfies: SRG-OS-000368-GPOS-00154, SRG-OS-000370-GPOS-00155
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16192r466243_chk )
Verify the Ubuntu operating system is configured to employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs and access to user home directories.

Check that "Apparmor" is configured to employ application whitelisting and home directory access control with the following command:

# sudo apparmor_status

apparmor module is loaded.
13 profiles are loaded.
13 profiles are in enforce mode.
/sbin/dhclient
...
lxc-container-default-with-nesting
0 profiles are in complain mode.

If the defined profiles do not match the organization’s list of authorized software, this is a finding.
Fix Text (F-16190r466244_fix)
Configure the Ubuntu operating system to employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs.

Install "Apparmor" (if it is not installed) with the following command:

# sudo apt-get install libpam-apparmor

Enable/Activate "Apparmor" (if it is not already active) with the following command:

# sudo systemctl enable apparmor.service

Start "Apparmor" with the following command:

# sudo systemctl start apparmor.service

Note: Apparmor must have properly configured profiles for applications and home directories. All configurations will be based on the actual system setup and organization and normally are on a per role basis. See the "Apparmor" documentation for more information on configuring profiles.