UCF STIG Viewer Logo

Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide


Overview

Date Finding Count (200)
2020-05-29 CAT I (High): 14 CAT II (Med): 164 CAT III (Low): 22
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC II - Mission Support Public)

Finding ID Severity Title
V-100519 High Ubuntu operating systems booted with a BIOS must require authentication upon booting into single-user and maintenance modes.
V-100581 High The Ubuntu operating system must not have the telnet package installed.
V-100565 High The Ubuntu operating system must be configured so that only users who need access to security functions are part of the sudo group.
V-100649 High The Ubuntu Operating system must disable the x86 Ctrl-Alt-Delete key sequence if a graphical user interface is installed.
V-100651 High The Ubuntu Operating system must disable the x86 Ctrl-Alt-Delete key sequence.
V-100849 High The Ubuntu operating system must use SSH to protect the confidentiality and integrity of transmitted information unless otherwise protected by alternative physical safeguards, such as, at a minimum, a Protected Distribution System (PDS).
V-100847 High The Ubuntu operating system must configure the SSH daemon to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms to protect the integrity of nonlocal maintenance and diagnostic communications.
V-100541 High The Ubuntu operating system must not have the rsh-server package installed.
V-100839 High The Ubuntu operating system must enforce SSHv2 for network access to all accounts.
V-100851 High The Ubuntu operating system must not allow unattended or automatic login via ssh.
V-100855 High The Ubuntu operating system must map the authenticated identity to the user or group account for PKI-based authentication.
V-100539 High The Ubuntu operating system must not have the Network Information Service (NIS) package installed.
V-100521 High Ubuntu operating systems booted with United Extensible Firmware Interface (UEFI) implemented must require authentication upon booting into single-user mode and maintenance.
V-100527 High The Ubuntu operating system must implement NIST FIPS-validated cryptography to protect classified information and for the following: to provision digital signatures, to generate cryptographic hashes, and to protect unclassified information requiring confidentiality and cryptographic protection in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.
V-100695 Medium The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users.
V-100871 Medium The Apparmor module must be configured to employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs and limit the ability of non-privileged users to grant other users direct access to the contents of their home directories/folders.
V-100697 Medium The Ubuntu operating system must permit only authorized accounts to own the audit configuration files.
V-100691 Medium The Ubuntu operating system must allow only authorized accounts to own the audit log directory.
V-100759 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chcon command.
V-100693 Medium The Ubuntu operating system must ensure only authorized groups can own the audit log directory and its underlying files.
V-100879 Medium The Ubuntu operating system default filesystem permissions must be defined in such a way that all authenticated users can only read and modify their own files.
V-100755 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chsh command.
V-100757 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the newgrp command.
V-100699 Medium The Ubuntu operating system must permit only authorized groups to own the audit configuration files.
V-100751 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the sudo command.
V-100753 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the sudoedit command.
V-100597 Medium The Ubuntu operating system must require users to re-authenticate for privilege escalation and changing roles.
V-100595 Medium The Ubuntu operating system must prevent the use of dictionary words for passwords.
V-100619 Medium The Ubuntu operating system must configure audit tools to be owned by root.
V-100593 Medium The Ubuntu operating system must allow the use of a temporary password for system logons with an immediate change to a permanent password.
V-100591 Medium The Ubuntu operating system must employ a FIPS 140-2 approved cryptographic hashing algorithms for all created and stored passwords.
V-100615 Medium The Ubuntu operating system must configure /var/log/syslog file with mode 0640 or less permissive.
V-100875 Medium The Ubuntu operating system must disable account identifiers (individuals, groups, roles, and devices) after 35 days of inactivity.
V-100617 Medium The Ubuntu operating system must configure audit tools with a mode of 0755 or less permissive.
V-100611 Medium The Ubuntu operating system must configure the /var/log/syslog file to be group-owned by adm.
V-100547 Medium The Ubuntu operating system must be configured to preserve log records from failure events.
V-100613 Medium The Ubuntu operating system must configure /var/log/syslog file to be owned by syslog.
V-100599 Medium The Ubuntu Operating system must be configured so that when passwords are changed or new passwords are established, pwquality must be used.
V-100909 Medium The Ubuntu operating system must be configured so that a file integrity tool verifies the correct operation of security functions every 30 days.
V-100905 Medium The Ubuntu operating system must implement address space layout randomization to protect its memory from unauthorized code execution.
V-100907 Medium The Ubuntu operating system must use a file integrity tool to verify correct operation of all security functions.
V-100901 Medium The Ubuntu operating system must configure the uncomplicated firewall to rate-limit impacted network interfaces.
V-100903 Medium The Ubuntu operating system must implement non-executable data to protect its memory from unauthorized code execution.
V-100589 Medium The Ubuntu operating system must enforce a minimum 15-character password length.
V-100805 Medium The Ubuntu operating system must generate audit records when loading dynamic kernel modules.
V-100807 Medium The Ubuntu operating system must generate audit records when unloading dynamic kernel modules.
V-100801 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful use of rename system call.
V-100749 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the open_by_handle_at system call.
V-100803 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful use of renameat system call.
V-100809 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful uses of the truncate system call.
V-100621 Medium The Ubuntu operating system must configure the audit tools to be group-owned by root.
V-100669 Medium The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.
V-100661 Medium The Ubuntu operating system must generate audit records for the /var/log/wtmp file.
V-100663 Medium The Ubuntu operating system must generate audit records for the /var/run/wtmp file.
V-100665 Medium The Ubuntu operating system must generate audit records for the /var/log/btmp file.
V-100667 Medium The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.
V-100559 Medium The Ubuntu operating system must be configured so that three consecutive invalid logon attempts by a user locks the account.
V-100685 Medium The Ubuntu operating system must permit only authorized accounts ownership of the audit log files.
V-100817 Medium The Ubuntu operating system must generate records for successful/unsuccessful uses of delete_module syscall.
V-100773 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chage command.
V-100815 Medium The Ubuntu operating system must generate records for successful/unsuccessful uses of init_module or finit_module syscalls.
V-100771 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the gpasswd command.
V-100813 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful uses of the creat system call.
V-100777 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the pam_timestamp_check command.
V-100811 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful uses of the ftruncate system call.
V-100775 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the usermod command.
V-100779 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the init_module syscall.
V-100819 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use modprobe command.
V-100679 Medium The Ubuntu operating system must alert the ISSO and SA (at a minimum) in the event of an audit processing failure.
V-100673 Medium The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.
V-100885 Medium The Ubuntu operating system must, for networked systems, compare internal information system clocks at least every 24 hours with a server which is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).
V-100671 Medium The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow.
V-100677 Medium The Ubuntu operating system must produce audit records and reports containing information to establish when, where, what type, the source, and the outcome for all DoD-defined auditable events and actions in near real time.
V-100881 Medium The Ubuntu operating system must provision temporary user accounts with an expiration time of 72 hours or less.
V-100675 Medium The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/security/opasswd.
V-100883 Medium The Ubuntu operating system must be configured to use TCP syncookies.
V-100743 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the ftruncate system call.
V-100605 Medium The Ubuntu operating system must configure the /var/log directory to be group-owned by syslog.
V-100765 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chacl command.
V-100767 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the passwd command.
V-100689 Medium The Ubuntu operating system must be configured so that the audit log directory is not write-accessible by unauthorized users.
V-100761 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the apparmor_parser command.
V-100763 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the setfacl command.
V-100769 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the unix_update command.
V-100567 Medium The Ubuntu operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting any publically accessible connection to the system.
V-100563 Medium The Ubuntu operating system must prevent direct login into the root account.
V-100561 Medium The Ubuntu operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local access to the system via a graphical user logon.
V-100897 Medium The Ubuntu operating system must enable and run the uncomplicated firewall(ufw).
V-100895 Medium The Ubuntu operating system must use cryptographic mechanisms to protect the integrity of audit tools.
V-100645 Medium The Ubuntu operating system must have directories that contain system commands group-owned by root.
V-100893 Medium Kernel core dumps must be disabled unless needed.
V-100643 Medium The Ubuntu operating system must have system commands group-owned by root.
V-100641 Medium The Ubuntu operating system must have directories that contain system commands owned by root.
V-100711 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the ssh-agent command.
V-100713 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the ssh-keysign command.
V-100715 Medium The Ubuntu operating system must generate audit records for any usage of the setxattr system call.
V-100717 Medium The Ubuntu operating system must generate audit records for any usage of the lsetxattr system call.
V-100719 Medium The Ubuntu operating system must generate audit records for any usage of the fsetxattr system call.
V-100799 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful use of unlinkat system call.
V-100653 Medium The Ubuntu operating system must generate audit records for the use and modification of the tallylog file.
V-100655 Medium The Ubuntu operating system must generate audit records for the use and modification of faillog file.
V-100657 Medium The Ubuntu operating system must generate audit records for the use and modification of the lastlog file.
V-100659 Medium The Ubuntu operating system must generate audit records for privileged activities or other system-level access.
V-100791 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use fsetxattr system call.
V-100793 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use the removexattr system call.
V-100795 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use the lremovexattr system call.
V-100797 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful use of unlink system call.
V-100829 Medium The Ubuntu operating system must initiate a session lock after a 15-minute period of inactivity for all connection types.
V-100823 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use the fdisk command.
V-100821 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use the kmod command.
V-100827 Medium The Ubuntu operating system must retain a users session lock until that user reestablishes access using established identification and authentication procedures.
V-100841 Medium The Ubuntu operating system must use strong authenticators in establishing nonlocal maintenance and diagnostic sessions.
V-100843 Medium The Ubuntu operating system must immediately terminate all network connections associated with SSH traffic after a period of inactivity.
V-100845 Medium The Ubuntu operating system must immediately terminate all network connections associated with SSH traffic at the end of the session or after 10 minutes of inactivity.
V-100703 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the su command.
V-100579 Medium The Ubuntu operating system must encrypt all stored passwords with a FIPS 140-2 approved cryptographic hashing algorithm.
V-100705 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chfn command.
V-100545 Medium The Ubuntu operating system must deploy Endpoint Security for Linux Threat Prevention (ENSLTP).
V-100709 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the umount command.
V-100625 Medium The Ubuntu operating system library directories must have mode 0755 or less permissive.
V-100789 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use lsetxattr system call.
V-100627 Medium The Ubuntu operating system library files must be owned by root.
V-100899 Medium The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered.
V-100623 Medium The Ubuntu operating system library files must have mode 0755 or less permissive.
V-100783 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the delete_module syscall.
V-100781 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the finit_module syscall.
V-100787 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use setxattr system call.
V-100629 Medium The Ubuntu operating system library directories must be owned by root.
V-100785 Medium The Ubuntu operating system must prevent all software from executing at higher privilege levels than users executing the software and the audit system must be configured to audit the execution of privileged functions.
V-100873 Medium The Ubuntu operating system must uniquely identify interactive users.
V-100835 Medium The Ubuntu operating system must monitor remote access methods.
V-100837 Medium The Ubuntu operating system must implement DoD-approved encryption to protect the confidentiality of remote access sessions.
V-100831 Medium The Ubuntu operating system must be configured for users to directly initiate a session lock for all connection types.
V-100833 Medium The Ubuntu operating system must automatically terminate a user session after inactivity time-outs have expired.
V-100859 Medium The Ubuntu operating system must implement multifactor authentication for remote access to privileged accounts in such a way that one of the factors is provided by a device separate from the system gaining access.
V-100853 Medium The Ubuntu operating system, for PKI-based authentication, must validate certificates by constructing a certification path (which includes status information) to an accepted trust anchor.
V-100857 Medium The Ubuntu operating system must implement smart card logins for multifactor authentication for access to accounts.
V-100737 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the fchmodat system call.
V-100735 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the fchmod system call.
V-100733 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chmod system call.
V-100731 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the lchown system call.
V-100739 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the open system call.
V-100637 Medium The Ubuntu operating system must have directories that contain system commands set to a mode of 0755 or less permissive.
V-100635 Medium The Ubuntu operating system must have system commands set to a mode of 0755 or less permissive.
V-100633 Medium The Ubuntu operating system library directories must be group-owned by root.
V-100631 Medium The Ubuntu operating system library files must be group-owned by root.
V-100535 Medium Advance package Tool (APT) must be configured to prevent the installation of patches, service packs, device drivers, or Ubuntu operating system components without verification they have been digitally signed using a certificate that is recognized and approved by the organization.
V-100639 Medium The Ubuntu operating system must have system commands owned by root.
V-100537 Medium The Ubuntu operating system must be configured so that Advance package Tool (APT) removes all software components after updated versions have been installed.
V-100747 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the openat system call.
V-100745 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the creat system call.
V-100729 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the fchownat system call.
V-100683 Medium The Ubuntu operating system must be configured so that audit log files cannot be read or write-accessible by unauthorized users.
V-100681 Medium The Ubuntu operating system must shut down by default upon audit failure (unless availability is an overriding concern).
V-100687 Medium The Ubuntu operating system must permit only authorized groups to own the audit log files.
V-100869 Medium The Ubuntu operating system must be configured to use AppArmor.
V-100721 Medium The Ubuntu operating system must generate audit records for any usage of the lremovexattr system call.
V-100723 Medium The Ubuntu operating system must generate audit records for any usage of the fremovexattr system call.
V-100865 Medium The Ubuntu operating system must only allow the use of DoD PKI-established certificate authorities for verification of the establishment of protected sessions.
V-100725 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chown system call.
V-100863 Medium The Ubuntu operating system must implement certificate status checking for multifactor authentication.
V-100727 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the fchown system call.
V-100861 Medium The Ubuntu operating system must accept Personal Identity Verification (PIV) credentials.
V-100891 Medium The Ubuntu operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
V-100609 Medium The Ubuntu operating system must configure the /var/log directory to have mode 0750 or less permissive.
V-100707 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the mount command.
V-100741 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the truncate system call.
V-100913 Medium The Ubuntu operating system must disable all wireless network adapters.
V-100603 Medium The Ubuntu operating system must generate error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
V-100601 Medium The Ubuntu operating system must set a sticky bit on all public directories to prevent unauthorized and unintended information transferred via shared system resources.
V-100607 Medium The Ubuntu operating system must configure the /var/log directory to be owned by root.
V-100523 Medium The Ubuntu operating system must initiate session audits at system startup.
V-100525 Medium Ubuntu operating systems handling data requiring data at rest protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.
V-100919 Medium The Ubuntu operating system must disable automatic mounting of Universal Serial Bus (USB) mass storage driver.
V-100549 Medium The Ubuntu operating system must have an application firewall installed in order to control remote access methods.
V-100911 Medium The Ubuntu operating system must have an application firewall enabled.
V-100917 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the crontab command.
V-100915 Medium The Ubuntu operating system must generate audit records for any usage of the removexattr system call.
V-100877 Low The Ubuntu operating system must automatically remove or disable emergency accounts after 72 hours.
V-100583 Low The Ubuntu operating system must enforce 24 hours/1 day as the minimum password lifetime. Passwords for new users must have a 24 hours/1 day minimum password lifetime restriction.
V-100585 Low The Ubuntu operating system must enforce a 60-day maximum password lifetime restriction. Passwords for new users must have a 60-day maximum password lifetime restriction.
V-100587 Low The Ubuntu operating system must prohibit password reuse for a minimum of five generations.
V-100553 Low The Ubuntu operating system must be configured such that Pluggable Authentication Module (PAM) prohibits the use of cached authentications after one day.
V-100575 Low The Ubuntu operating system must enforce password complexity by requiring that at least one numeric character be used.
V-100577 Low The Ubuntu operating system must require the change of at least 8 characters when passwords are changed.
V-100571 Low The Ubuntu operating system must enforce password complexity by requiring that at least one upper-case character be used.
V-100573 Low The Ubuntu operating system must enforce password complexity by requiring that at least one lower-case character be used.
V-100887 Low The Ubuntu operating system must synchronize internal information system clocks to the authoritative time source when the time difference is greater than one second.
V-100647 Low The Ubuntu operating system must enforce password complexity by requiring that at least one special character be used.
V-100569 Low The Ubuntu operating system must automatically lock an account until the locked account is released by an administrator when three unsuccessful logon attempts.
V-100551 Low The Ubuntu operating system audit event multiplexor must be configured to off-load audit logs onto a different system or storage media from the system being audited.
V-100557 Low The Ubuntu operating system must display the date and time of the last successful account logon upon logon.
V-100555 Low The Ubuntu operating system must enforce a delay of at least 4 seconds between logon prompts following a failed logon attempt.
V-100825 Low The Ubuntu operating system must limit the number of concurrent sessions to ten for all accounts and/or account types.
V-100701 Low The Ubuntu operating system must allocate audit record storage capacity to store at least one weeks worth of audit records, when audit records are not immediately sent to a central audit record storage facility.
V-100531 Low The Ubuntu operating system audit event multiplexor must be configured to off-load audit logs onto a different system in real time, if the system is interconnected.
V-100533 Low The Ubuntu operating system must have a crontab script running weekly to off-load audit events of standalone systems.
V-100867 Low Pam_Apparmor must be configured to allow system administrators to pass information to any other Ubuntu operating system administrator or user, change security attributes, and to confine all non-privileged users from executing functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
V-100889 Low The Ubuntu operating system must record time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
V-100529 Low The Ubuntu operating system must immediately notify the SA and ISSO (at a minimum) when allocated audit record storage volume reaches 75% of the repository maximum audit record storage capacity.