UCF STIG Viewer Logo

The Ubuntu operating system must configure audit tools to be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-219196 UBTU-18-010129 SV-219196r508662_rule Medium
Description
Protecting audit information also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit information. The Ubuntu operating system providing tools to interface with audit information will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order to make access decisions regarding the access to audit tools. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.
STIG Date
Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide 2020-09-10

Details

Check Text ( C-20921r304916_chk )
Verify the Ubuntu operating system configures the audit tools to be owned by root to prevent any unauthorized access, deletion, or modification.

For each audit tool,
/sbin/auditctl, /sbin/aureport, /sbin/ausearch, /sbin/autrace, /sbin/auditd, /sbin/audispd, /sbin/augenrules

Check the ownership by running the following command:

# stat -c "%n %U" /sbin/auditctl

/sbin/auditctl root

If any of the audit tools are not owned by root, this is a finding.
Fix Text (F-20920r304917_fix)
Configure the audit tools on the Ubuntu operating system to be owned by root, by running the following command:

# sudo chown root [audit_tool]

Replace "[audit_tool]" with each audit tool not owned by root.