UCF STIG Viewer Logo

Audit records must contain information to establish what type of events occurred, the source of events, where events occurred, and the outcome of events.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215032 UBTU-16-020000 SV-215032r610931_rule Medium
Description
Without establishing what type of events occurred, the source of events, where events occurred, and the outcome of events, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Audit record content that may be necessary to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Associating event types with detected events in the Ubuntu operating system audit logs provides a means of investigating an attack, recognizing resource utilization or capacity thresholds, or identifying an improperly configured Ubuntu operating system. Satisfies: SRG-OS-000037-GPOS-00015, SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000040-GPOS-00018, SRG-OS-000041-GPOS-00019, SRG-OS-000042-GPOS-00021, SRG-OS-000051-GPOS-00024, SRG-OS-000054-GPOS-00025, SRG-OS-000122-GPOS-00063, SRG-OS-000254-GPOS-00095, SRG-OS-000255-GPOS-00096, SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000365-GPOS-00152, SRG-OS-000392-GPOS-00172, SRG-OS-000475-GPOS-00220
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16231r284964_chk )
Verify the audit service is configured to produce audit records.

Check that the audit service is installed properly with the following command:

# dpkg -l | grep auditd

If the "auditd" package is not installed, this is a finding.

Check that the audit service is properly running and active on the system with the following command:

# systemctl is-active auditd.service
active

If the command above returns "inactive", this is a finding.
Fix Text (F-16229r284965_fix)
Configure the audit service to produce audit records containing the information needed to establish when (date and time) an event occurred.

Install the audit service (if the audit service is not already installed) with the following command:

# sudo apt-get install auditd

Enable the audit service with the following command:

# sudo systemctl enable auditd.service

Restart the audit service with the following command:

# sudo systemctl restart auditd.service