UCF STIG Viewer Logo

The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the su command.


Overview

Finding ID Version Rule ID IA Controls Severity
V-238252 UBTU-20-010136 SV-238252r653931_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
STIG Date
Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide 2021-11-19

Details

Check Text ( C-41462r653929_chk )
Verify the Ubuntu operating system generates audit records upon successful/unsuccessful attempts to use the "su" command.

Check the configured audit rules with the following commands:

$ sudo auditctl -l | grep '/bin/su'

-a always,exit -F path=/bin/su -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change

If the command does not return lines that match the example or the lines are commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.
Fix Text (F-41421r653930_fix)
Configure the Ubuntu operating system to generate audit records when successful/unsuccessful attempts to use the "su" command occur.

Add or update the following rules in the "/etc/audit/rules.d/stig.rules" file:

-a always,exit -F path=/bin/su -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change

To reload the rules file, issue the following command:

$ sudo augenrules --load