UCF STIG Viewer Logo

Successful/unsuccessful uses of the su command must generate an audit record.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215061 UBTU-16-020360 SV-215061r610931_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter). Satisfies: SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000064-GPOS-0003, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16260r285051_chk )
Verify the Ubuntu operating system generates audit records when successful/unsuccessful attempts to use the "su" command occur.

Check for the following system call being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules":

# sudo grep -iw /bin/su /etc/audit/audit.rules

-a always,exit -F path=/bin/su -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change

If the command does not return a line, or the line is commented out, this is a finding.
Fix Text (F-16258r285052_fix)
Configure the Ubuntu operating system to generate audit records when successful/unsuccessful attempts to use the "su" command occur.

Add or update the following rule in "/etc/audit/audit.rules":

-a always,exit -F path=/bin/su -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change

The audit daemon must be restarted for the changes to take effect. To restart the audit daemon, run the following command:

# sudo systemctl restart auditd.service