UCF STIG Viewer Logo

Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide


Overview

Date Finding Count (175)
2022-08-25 CAT I (High): 15 CAT II (Med): 139 CAT III (Low): 21
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Classified)

Finding ID Severity Title
V-219158 High The Ubuntu operating system must not have the rsh-server package installed.
V-219157 High The Ubuntu operating system must not have the Network Information Service (NIS) package installed.
V-219151 High The Ubuntu operating system must implement NIST FIPS-validated cryptography to protect classified information and for the following: to provision digital signatures, to generate cryptographic hashes, and to protect unclassified information requiring confidentiality and cryptographic protection in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.
V-219316 High The Ubuntu operating system must map the authenticated identity to the user or group account for PKI-based authentication.
V-219314 High The Ubuntu operating system must not allow unattended or automatic login via ssh.
V-219313 High The Ubuntu operating system must use SSH to protect the confidentiality and integrity of transmitted information unless otherwise protected by alternative physical safeguards, such as, at a minimum, a Protected Distribution System (PDS).
V-251506 High The Ubuntu operating system must not have accounts configured with blank or null passwords.
V-219308 High The Ubuntu operating system must enforce SSHv2 for network access to all accounts.
V-251507 High The Ubuntu operating system must not allow accounts configured with blank or null passwords.
V-219212 High The Ubuntu Operating system must disable the x86 Ctrl-Alt-Delete key sequence.
V-219211 High The Ubuntu Operating system must disable the x86 Ctrl-Alt-Delete key sequence if a graphical user interface is installed.
V-219177 High The Ubuntu operating system must not have the telnet package installed.
V-219169 High The Ubuntu operating system must be configured so that only users who need access to security functions are part of the sudo group.
V-219148 High Ubuntu operating systems booted with United Extensible Firmware Interface (UEFI) implemented must require authentication upon booting into single-user mode and maintenance.
V-219147 High Ubuntu operating systems booted with a BIOS must require authentication upon booting into single-user and maintenance modes.
V-219242 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the ssh-agent command.
V-219159 Medium The Ubuntu operating system must deploy Endpoint Security for Linux Threat Prevention (ENSLTP).
V-219155 Medium Advance package Tool (APT) must be configured to prevent the installation of patches, service packs, device drivers, or Ubuntu operating system components without verification they have been digitally signed using a certificate that is recognized and approved by the organization.
V-219307 Medium The Ubuntu operating system must implement DoD-approved encryption to protect the confidentiality of remote access sessions.
V-219263 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the sudo command.
V-219267 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chcon command.
V-219266 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the newgrp command.
V-219265 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chsh command.
V-219264 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the sudoedit command.
V-219269 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the setfacl command.
V-219268 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the apparmor_parser command.
V-237770 Medium All local interactive user home directories must be group-owned by the home directory owners primary group.
V-219168 Medium The Ubuntu operating system must prevent direct login into the root account.
V-219217 Medium The Ubuntu operating system must generate audit records for the /var/log/wtmp file.
V-219319 Medium The Ubuntu operating system must accept Personal Identity Verification (PIV) credentials.
V-219318 Medium The Ubuntu operating system must implement multifactor authentication for remote access to privileged accounts in such a way that one of the factors is provided by a device separate from the system gaining access.
V-219317 Medium The Ubuntu operating system must implement smart card logins for multifactor authentication for access to accounts.
V-219315 Medium The Ubuntu operating system, for PKI-based authentication, must validate certificates by constructing a certification path (which includes status information) to an accepted trust anchor.
V-219312 Medium The Ubuntu operating system must configure the SSH daemon to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms to protect the integrity of nonlocal maintenance and diagnostic communications.
V-219311 Medium The Ubuntu operating system must automatically terminate all network connections associated with SSH traffic at the end of the session or after 10 minutes of inactivity.
V-219310 Medium The Ubuntu operating system must immediately terminate all network connections associated with SSH traffic after a period of inactivity.
V-219257 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the creat, open, openat, open_by_handle_at, truncate, and ftruncate system calls.
V-219254 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chmod, fchmod, and fchmodat system calls.
V-219250 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chown, fchown, fchownat, and lchown system calls.
V-219219 Medium The Ubuntu operating system must generate audit records for the /var/log/btmp file.
V-219323 Medium The Ubuntu operating system must be configured to use AppArmor.
V-219320 Medium The Ubuntu operating system must implement certificate status checking for multifactor authentication.
V-219321 Medium The Ubuntu operating system must only allow the use of DoD PKI-established certificate authorities for verification of the establishment of protected sessions.
V-219326 Medium The Ubuntu operating system must disable account identifiers (individuals, groups, roles, and devices) after 35 days of inactivity.
V-219324 Medium The Apparmor module must be configured to employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs and limit the ability of non-privileged users to grant other users direct access to the contents of their home directories/folders.
V-219325 Medium The Ubuntu operating system must uniquely identify interactive users.
V-219241 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the umount command.
V-219240 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the mount command.
V-219243 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the ssh-keysign command.
V-219329 Medium The Ubuntu operating system must provision temporary user accounts with an expiration time of 72 hours or less.
V-219244 Medium The Ubuntu operating system must generate audit records for any usage of the setxattr, fsetxattr, lsetxattr, removexattr, fremovexattr, and lremovexattr system calls.
V-219167 Medium The Ubuntu operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local access to the system via a graphical user logon.
V-219161 Medium The Ubuntu operating system must have an application firewall installed in order to control remote access methods.
V-219309 Medium The Ubuntu operating system must use strong authenticators in establishing nonlocal maintenance and diagnostic sessions.
V-219186 Medium The Ubuntu Operating system must be configured so that when passwords are changed or new passwords are established, pwquality must be used.
V-219187 Medium The Ubuntu operating system must set a sticky bit on all public directories to prevent unauthorized and unintended information transferred via shared system resources.
V-219184 Medium The Ubuntu operating system must prevent the use of dictionary words for passwords.
V-219185 Medium The Ubuntu operating system must require users to re-authenticate for privilege escalation and changing roles.
V-219331 Medium The Ubuntu operating system must, for networked systems, compare internal information system clocks at least every 24 hours with a server which is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).
V-219330 Medium The Ubuntu operating system must be configured to use TCP syncookies.
V-219181 Medium The Ubuntu operating system must enforce a minimum 15-character password length.
V-219234 Medium The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users.
V-219235 Medium The Ubuntu operating system must permit only authorized accounts to own the audit configuration files.
V-219236 Medium The Ubuntu operating system must permit only authorized groups to own the audit configuration files.
V-219230 Medium The Ubuntu operating system must permit only authorized groups to own the audit log files.
V-219231 Medium The Ubuntu operating system must be configured so that the audit log directory is not write-accessible by unauthorized users.
V-219232 Medium The Ubuntu operating system must allow only authorized accounts to own the audit log directory.
V-219233 Medium The Ubuntu operating system must ensure only authorized groups can own the audit log directory and its underlying files.
V-219304 Medium The Ubuntu operating system must be configured for users to directly initiate a session lock for all connection types.
V-233779 Medium The Ubuntu operating system must be configured so that remote X connections are disabled, unless to fulfill documented and validated mission requirements.
V-219306 Medium The Ubuntu operating system must monitor remote access methods.
V-219156 Medium The Ubuntu operating system must be configured so that Advance package Tool (APT) removes all software components after updated versions have been installed.
V-219300 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use the fdisk command.
V-219150 Medium Ubuntu operating systems handling data requiring data at rest protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.
V-219199 Medium The Ubuntu operating system library directories must have mode 0755 or less permissive.
V-219198 Medium The Ubuntu operating system library files must have mode 0755 or less permissive.
V-219302 Medium The Ubuntu operating system must retain a users session lock until that user reestablishes access using established identification and authentication procedures.
V-219191 Medium The Ubuntu operating system must configure the /var/log directory to have mode 0750 or less permissive.
V-219190 Medium The Ubuntu operating system must configure the /var/log directory to be owned by root.
V-219193 Medium The Ubuntu operating system must configure /var/log/syslog file to be owned by syslog.
V-219192 Medium The Ubuntu operating system must configure the /var/log/syslog file to be group-owned by adm.
V-233780 Medium The Ubuntu operating system SSH daemon must prevent remote hosts from connecting to the proxy display.
V-219194 Medium The Ubuntu operating system must configure /var/log/syslog file with mode 0640 or less permissive.
V-219197 Medium The Ubuntu operating system must configure the audit tools to be group-owned by root.
V-219196 Medium The Ubuntu operating system must configure audit tools to be owned by root.
V-219229 Medium The Ubuntu operating system must permit only authorized accounts ownership of the audit log files.
V-219228 Medium The Ubuntu operating system must be configured so that audit log files cannot be read or write-accessible by unauthorized users.
V-219227 Medium The Ubuntu operating system must shut down by default upon audit failure (unless availability is an overriding concern).
V-219226 Medium The Ubuntu operating system must alert the ISSO and SA (at a minimum) in the event of an audit processing failure.
V-219225 Medium The Ubuntu operating system must produce audit records and reports containing information to establish when, where, what type, the source, and the outcome for all DoD-defined auditable events and actions in near real time.
V-219224 Medium The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/security/opasswd.
V-219223 Medium The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.
V-219222 Medium The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow.
V-219221 Medium The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.
V-219220 Medium The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.
V-219340 Medium The Ubuntu operating system must configure the uncomplicated firewall to rate-limit impacted network interfaces.
V-219341 Medium The Ubuntu operating system must implement non-executable data to protect its memory from unauthorized code execution.
V-219342 Medium The Ubuntu operating system must implement address space layout randomization to protect its memory from unauthorized code execution.
V-237769 Medium All local interactive user home directories must have mode 0750 or less permissive.
V-219344 Medium The Ubuntu operating system must be configured so that a file integrity tool verifies the correct operation of security functions every 30 days.
V-219335 Medium Kernel core dumps must be disabled unless needed.
V-219334 Medium The Ubuntu operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
V-219337 Medium The Ubuntu operating system must enable and run the uncomplicated firewall(ufw).
V-219166 Medium The Ubuntu operating system must be configured so that three consecutive invalid logon attempts by a user automatically locks the account until released by an administrator.
V-219336 Medium The Ubuntu operating system must use cryptographic mechanisms to protect the integrity of audit tools.
V-219182 Medium The Ubuntu operating system must employ a FIPS 140-2 approved cryptographic hashing algorithms for all created and stored passwords.
V-219183 Medium The Ubuntu operating system must allow the use of a temporary password for system logons with an immediate change to a permanent password.
V-219213 Medium The Ubuntu operating system must generate audit records for the use and modification of the tallylog file.
V-219216 Medium The Ubuntu operating system must generate audit records for privileged activities or other system-level access.
V-219214 Medium The Ubuntu operating system must generate audit records for the use and modification of faillog file.
V-219215 Medium The Ubuntu operating system must generate audit records for the use and modification of the lastlog file.
V-219218 Medium The Ubuntu operating system must generate audit records for the /var/run/utmp file.
V-219298 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use modprobe command.
V-219299 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use the kmod command.
V-219160 Medium The Ubuntu operating system must be configured to preserve log records from failure events.
V-219238 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the su command.
V-252703 Medium The Ubuntu operating system must disable all wireless network adapters.
V-219291 Medium The Ubuntu operating system must generate audit records when loading dynamic kernel modules.
V-219296 Medium The Ubuntu operating system must generate records for successful/unsuccessful uses of init_module or finit_module syscalls.
V-219297 Medium The Ubuntu operating system must generate records for successful/unsuccessful uses of delete_module syscall and when unloading dynamic kernel modules.
V-219195 Medium The Ubuntu operating system must configure audit tools with a mode of 0755 or less permissive.
V-219303 Medium The Ubuntu operating system must initiate a session lock after a 15-minute period of inactivity for all connection types.
V-219338 Medium The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered.
V-219239 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chfn command.
V-237768 Medium All local interactive user home directories defined in the /etc/passwd file must exist.
V-219188 Medium The Ubuntu operating system must generate error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
V-219189 Medium The Ubuntu operating system must configure the /var/log directory to be group-owned by syslog.
V-219205 Medium The Ubuntu operating system must have directories that contain system commands set to a mode of 0755 or less permissive.
V-219204 Medium The Ubuntu operating system must have system commands set to a mode of 0755 or less permissive.
V-219207 Medium The Ubuntu operating system must have directories that contain system commands owned by root.
V-219206 Medium The Ubuntu operating system must have system commands owned by root.
V-219201 Medium The Ubuntu operating system library directories must be owned by root.
V-219200 Medium The Ubuntu operating system library files must be owned by root.
V-219203 Medium The Ubuntu operating system library directories must be group-owned by root.
V-219202 Medium The Ubuntu operating system library files must be group-owned by root.
V-219209 Medium The Ubuntu operating system must have directories that contain system commands group-owned by root.
V-219208 Medium The Ubuntu operating system must have system commands group-owned by root or a system account.
V-219176 Medium The Ubuntu operating system must encrypt all stored passwords with a FIPS 140-2 approved cryptographic hashing algorithm.
V-219170 Medium The Ubuntu operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting any publically accessible connection to the system.
V-219343 Medium The Ubuntu operating system must use a file integrity tool to verify correct operation of all security functions.
V-219287 Medium The Ubuntu operating system must generate audit records upon successful/unsuccessful use of unlink, unlinkat, rename, renameat, and rmdir system calls.
V-219281 Medium The Ubuntu operating system must prevent all software from executing at higher privilege levels than users executing the software and the audit system must be configured to audit the execution of privileged functions.
V-219149 Medium The Ubuntu operating system must initiate session audits at system startup.
V-219339 Medium The Ubuntu operating system must disable automatic mounting of Universal Serial Bus (USB) mass storage driver.
V-219270 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chacl command.
V-219271 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the passwd command.
V-219272 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the unix_update command.
V-219273 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the gpasswd command.
V-219274 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chage command.
V-219275 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the usermod command.
V-219276 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the crontab command.
V-219277 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the pam_timestamp_check command.
V-219279 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the finit_module syscall.
V-219328 Medium The Ubuntu operating system default filesystem permissions must be defined in such a way that all authenticated users can only read and modify their own files.
V-219154 Low The Ubuntu operating system must have a crontab script running weekly to off-load audit events of standalone systems.
V-219301 Low The Ubuntu operating system must limit the number of concurrent sessions to ten for all accounts and/or account types.
V-219153 Low The Ubuntu operating system audit event multiplexor must be configured to off-load audit logs onto a different system in real time, if the system is interconnected.
V-219152 Low The Ubuntu operating system must immediately notify the SA and ISSO (at a minimum) when allocated audit record storage volume reaches 75% of the repository maximum audit record storage capacity.
V-219322 Low Pam_Apparmor must be configured to allow system administrators to pass information to any other Ubuntu operating system administrator or user, change security attributes, and to confine all non-privileged users from executing functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
V-219327 Low The Ubuntu operating system must automatically remove or disable emergency accounts after 72 hours.
V-219180 Low The Ubuntu operating system must prohibit password reuse for a minimum of five generations.
V-219237 Low The Ubuntu operating system must allocate audit record storage capacity to store at least one weeks worth of audit records, when audit records are not immediately sent to a central audit record storage facility.
V-219210 Low The Ubuntu operating system must enforce password complexity by requiring that at least one special character be used.
V-219333 Low The Ubuntu operating system must record time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
V-219332 Low The Ubuntu operating system must synchronize internal information system clocks to the authoritative time source when the time difference is greater than one second.
V-219164 Low The Ubuntu operating system must enforce a delay of at least 4 seconds between logon prompts following a failed logon attempt.
V-219165 Low The Ubuntu operating system must display the date and time of the last successful account logon upon logon.
V-219162 Low The Ubuntu operating system audit event multiplexor must be configured to off-load audit logs onto a different system or storage media from the system being audited.
V-219163 Low The Ubuntu operating system must be configured such that Pluggable Authentication Module (PAM) prohibits the use of cached authentications after one day.
V-219175 Low The Ubuntu operating system must require the change of at least 8 characters when passwords are changed.
V-219174 Low The Ubuntu operating system must enforce password complexity by requiring that at least one numeric character be used.
V-219173 Low The Ubuntu operating system must enforce password complexity by requiring that at least one lower-case character be used.
V-219172 Low The Ubuntu operating system must enforce password complexity by requiring that at least one upper-case character be used.
V-219179 Low The Ubuntu operating system must enforce a 60-day maximum password lifetime restriction. Passwords for new users must have a 60-day maximum password lifetime restriction.
V-219178 Low The Ubuntu operating system must enforce 24 hours/1 day as the minimum password lifetime. Passwords for new users must have a 24 hours/1 day minimum password lifetime restriction.