UCF STIG Viewer Logo

Successful/unsuccessful modifications to the lastlog file must generate an audit record.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215097 UBTU-16-020750 SV-215097r610931_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter). Satisfies: SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000473-GPOS-00218
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16296r285159_chk )
Verify the Ubuntu operating system generates an audit record when successful/unsuccessful modifications to the "lastlog" file occur.

Check that the following calls are being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules":

# sudo grep -w lastlog /etc/audit/audit.rules

-w /var/log/lastlog -p wa -k logins

If the command does not return a line, or the line is commented out, this is a finding.
Fix Text (F-16294r285160_fix)
Configure the audit system to generate an audit event for any successful/unsuccessful modifications to the "lastlog" file occur.

Add or update the following rules in the "/etc/audit/audit.rules" file:

-w /var/log/lastlog -p wa -k logins

The audit daemon must be restarted for the changes to take effect. To restart the audit daemon, run the following command:

# sudo systemctl restart auditd.service