UCF STIG Viewer Logo

The Ubuntu operating system must generate audit records for any usage of the lremovexattr system call.


Overview

Finding ID Version Rule ID IA Controls Severity
V-219248 UBTU-18-010325 SV-219248r610963_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
STIG Date
Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide 2021-06-16

Details

Check Text ( C-20973r305072_chk )
Verify if the Ubuntu operating system is configured to audit the execution of the "lremovexattr" system call.

Check the currently configured audit rules with the following command:

# sudo auditctl -l | lremovexattr

-a always,exit -F arch=b32 -S lremovexattr -F auid>=1000 -F auid!=-1 -k perm_mod
-a always,exit -F arch=b32 -S lremovexattr -F auid=0 -k perm_mod
-a always,exit -F arch=b64 -S lremovexattr -F auid>=1000 -F auid!=-1 -k perm_mod
-a always,exit -F arch=b64 -S lremovexattr -F auid=0 -k perm_mod

If the command does not return lines that match the example or the lines are commented out, this is a finding.

Notes:
For 32-bit architectures, only the 32-bit specific output lines from the commands are required.
The '-k' allows for specifying an arbitrary identifier and the string after it does not need to match the example output above.
Fix Text (F-20972r305073_fix)
Configure the audit system to generate an audit event for any successful/unsuccessful use of the "lremovexattr" system call.

Add or update the following rules in the "/etc/audit/rules.d/stig.rules" file:

-a always,exit -F arch=b32 -S lremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod
-a always,exit -F arch=b32 -S lremovexattr -F auid=0 -k perm_mod
-a always,exit -F arch=b64 -S lremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod
-a always,exit -F arch=b64 -S lremovexattr -F auid=0 -k perm_mod

Notes: For 32-bit architectures, only the 32-bit specific entries are required.
The "root" account must be used to view/edit any files in the /etc/audit/rules.d/ directory.

In order to reload the rules file, issue the following command:

# sudo augenrules --load