UCF STIG Viewer Logo

The Ubuntu operating system must generate audit records for any usage of the removexattr system call.


Overview

Finding ID Version Rule ID IA Controls Severity
V-219247 UBTU-18-010324 SV-219247r508662_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
STIG Date
Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide 2020-09-10

Details

Check Text ( C-20972r305069_chk )
Verify the Ubuntu operating system generates an audit record when successful/unsuccessful attempts to use the "removexattr" system call.

Check the currently configured audit rules with the following command:

# sudo auditctl -l | grep perm_mod

-a always,exit -F arch=b32 -S removexattr -F auid>=1000 -F auid!=-1 -k perm_mod
-a always,exit -F arch=b32 -S removexattr -F auid=0 -k perm_mod
-a always,exit -F arch=b64 -S removexattr -F auid>=1000 -F auid!=-1 -k perm_mod
-a always,exit -F arch=b64 -S removexattr -F auid=0 -k perm_mod

If the command does not return lines that match the example or the lines are commented out, this is a finding.

Notes:
For 32-bit architectures, only the 32-bit specific output lines from the commands are required.
The '-k' allows for specifying an arbitrary identifier and the string after it does not need to match the example output above.
Fix Text (F-20971r305070_fix)
Configure the audit system to generate an audit event for any successful/unsuccessful use of the "removexattr" system call.

Add or update the following rules in the "/etc/audit/rules.d/stig.rules" file:

-a always,exit -F arch=b32 -S removexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod
-a always,exit -F arch=b32 -S removexattr -F auid=0 -k perm_mod
-a always,exit -F arch=b64 -S removexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod
-a always,exit -F arch=b64 -S removexattr -F auid=0 -k perm_mod

Notes: For 32-bit architectures, only the 32-bit specific entries are required.
The "root" account must be used to view/edit any files in the /etc/audit/rules.d/ directory.

In order to reload the rules file, issue the following command:

# sudo augenrules --load