UCF STIG Viewer Logo

The Ubuntu operating system must permit only authorized groups to own the audit configuration files.


Overview

Finding ID Version Rule ID IA Controls Severity
V-238251 UBTU-20-010135 SV-238251r653928_rule Medium
Description
Without the capability to restrict which roles and individuals can select which events are audited, unauthorized personnel may be able to prevent the auditing of critical events. Misconfigured audits may degrade the system's performance by overwhelming the audit log. Misconfigured audits may also make it more difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.
STIG Date
Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide 2021-11-19

Details

Check Text ( C-41461r653926_chk )
Verify that "/etc/audit/audit.rules", "/etc/audit/rules.d/*", and "/etc/audit/auditd.conf" files are owned by root group by using the following command:

$ sudo ls -al /etc/audit/ /etc/audit/rules.d/

/etc/audit/:

-rw-r----- 1 root root 804 Nov 25 11:01 auditd.conf

-rw-r----- 1 root root 9128 Dec 27 09:56 audit.rules

-rw-r----- 1 root root 9373 Dec 27 09:56 audit.rules.prev

-rw-r----- 1 root root 127 Feb 7 2018 audit-stop.rules

drwxr-x--- 2 root root 4096 Dec 27 09:56 rules.d

/etc/audit/rules.d/:

-rw-r----- 1 root root 10357 Dec 27 09:56 stig.rules

If the "/etc/audit/audit.rules", "/etc/audit/rules.d/*", or "/etc/audit/auditd.conf" file is owned by a group other than "root", this is a finding.
Fix Text (F-41420r653927_fix)
Configure "/etc/audit/audit.rules", "/etc/audit/rules.d/*", and "/etc/audit/auditd.conf" files to be owned by root group by using the following command:

$ sudo chown :root /etc/audit/audit*.{rules,conf} /etc/audit/rules.d/*